-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1679
                         elfutils vulnerabilities
                                6 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           elfutils
Publisher:         Ubuntu
Operating System:  Linux variants
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7613 CVE-2017-7612 CVE-2017-7611
                   CVE-2017-7610 CVE-2017-7609 CVE-2017-7608
                   CVE-2017-7607 CVE-2016-10255 CVE-2016-10254

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3670-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running elfutils check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3670-1
June 05, 2018

elfutils vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

elfutils could be made to crash or consume resources if it opened a
specially crafted file.

Software Description:
- - elfutils: collection of utilities to handle ELF objects

Details:

Agostino Sarubbo discovered that elfutils incorrectly handled certain
malformed ELF files. If a user or automated system were tricked into
processing a specially crafted ELF file, elfutils could be made to crash or
consume resources, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
  elfutils                        0.165-3ubuntu1.1
  libasm1                         0.165-3ubuntu1.1
  libdw1                          0.165-3ubuntu1.1
  libelf1                         0.165-3ubuntu1.1

Ubuntu 14.04 LTS:
  elfutils                        0.158-0ubuntu5.3
  libasm1                         0.158-0ubuntu5.3
  libdw1                          0.158-0ubuntu5.3
  libelf1                         0.158-0ubuntu5.3

In general, a standard system update will make all the necessary changes.

References:
  https://usn.ubuntu.com/usn/usn-3670-1
  CVE-2016-10254, CVE-2016-10255, CVE-2017-7607, CVE-2017-7608,
  CVE-2017-7609, CVE-2017-7610, CVE-2017-7611, CVE-2017-7612,
  CVE-2017-7613

Package Information:
  https://launchpad.net/ubuntu/+source/elfutils/0.165-3ubuntu1.1
  https://launchpad.net/ubuntu/+source/elfutils/0.158-0ubuntu5.3

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AiT9
-----END PGP SIGNATURE-----