Rapid7 Vulnerability & Exploit Database

Oracle Linux: CVE-2018-16062: ELSA-2019-2197: elfutils security, bug fix, and enhancement update (LOW) (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Oracle Linux: CVE-2018-16062: ELSA-2019-2197: elfutils security, bug fix, and enhancement update (LOW) (Multiple Advisories)

Severity
2
CVSS
(AV:L/AC:L/Au:N/C:N/I:N/A:P)
Published
08/17/2018
Created
07/23/2020
Added
07/21/2020
Modified
07/22/2024

Description

dwarf_getaranges in dwarf_getaranges.c in libdw in elfutils before 2018-08-18 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted file. An out-of-bounds read was discovered in elfutils in the way it reads DWARF address ranges information. Function dwarf_getaranges() in dwarf_getaranges.c does not properly check whether it reads beyond the limits of the ELF section. An attacker could use this flaw to cause a denial of service via a crafted file.

Solution(s)

  • oracle-linux-upgrade-elfutils
  • oracle-linux-upgrade-elfutils-default-yama-scope
  • oracle-linux-upgrade-elfutils-devel
  • oracle-linux-upgrade-elfutils-devel-static
  • oracle-linux-upgrade-elfutils-libelf
  • oracle-linux-upgrade-elfutils-libelf-devel
  • oracle-linux-upgrade-elfutils-libelf-devel-static
  • oracle-linux-upgrade-elfutils-libs

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;