Heap-based buffer overflow in elfutils (Alpine package)



Published: 2017-04-26
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-7607
CWE-ID CWE-122
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
elfutils (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU13240

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-7607

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists in the handle_gnu_hash function of elfutils due to heap-based buffer overflow when handling of Executable and Linkable Format (ELF) files by the handle_gnu_hash function, as defined in the readelf.c source code file. A remote attacker can trick the victim into opening an Executable and Linkable Format (ELF) file that submits malicious input, trigger memory corruption and cause the application to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

elfutils (Alpine package): 0.168-r0

External links

http://git.alpinelinux.org/aports/commit/?id=2e3d4976eeffb4704cf83e2cc3306293b7c7b2e9
http://git.alpinelinux.org/aports/commit/?id=e6866032366ba749f1255724e6ef1114058e9390
http://git.alpinelinux.org/aports/commit/?id=4a45ace18ee164914d795f6ae41f3e699bd67840


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###