Vulnerabilities > CVE-2014-9447 - Path Traversal vulnerability in Elfutils Project Elfutils 0.152/0.161

047910
CVSS 6.4 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
elfutils-project
CWE-22
nessus

Summary

Directory traversal vulnerability in the read_long_names function in libelf/elf_begin.c in elfutils 0.152 and 0.161 allows remote attackers to write to arbitrary files to the root directory via a / (slash) in a crafted archive, as demonstrated using the ar program.

Vulnerable Configurations

Part Description Count
Application
Elfutils_Project
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Relative Path Traversal
    An attacker exploits a weakness in input validation on the target by supplying a specially constructed path utilizing dot and slash characters for the purpose of obtaining access to arbitrary files or resources. An attacker modifies a known path on the target in order to reach material that is not available through intended channels. These attacks normally involve adding additional path separators (/ or \) and/or dots (.), or encodings thereof, in various combinations in order to reach parent directories or entirely separate trees of the target's directory structure.
  • Directory Traversal
    An attacker with access to file system resources, either directly or via application logic, will use various file path specification or navigation mechanisms such as ".." in path strings and absolute paths to extend their range of access to inappropriate areas of the file system. The attacker attempts to either explore the file system for recon purposes or access directories and files that are intended to be restricted from their access. Exploring the file system can be achieved through constructing paths presented to directory listing programs, such as "ls" and 'dir', or through specially crafted programs that attempt to explore the file system. The attacker engaging in this type of activity is searching for information that can be used later in a more exploitive attack. Access to restricted directories or files can be achieved through modification of path references utilized by system applications.
  • File System Function Injection, Content Based
    An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple way of encoding an URL and abuse the interpretation of the URL. An URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_ELFUTILS-150218.NASL
    descriptionelfutils has been updated to fix one security issue : - Directory traversal vulnerability in the read_long_names function in libelf/elf_begin.c in elfutils 0.152 and 0.161 allowed remote attackers to write to arbitrary files to the root directory via a / (slash) in a crafted archive, as demonstrated using the ar program. (bnc#911662). (CVE-2014-9447)
    last seen2020-06-01
    modified2020-06-02
    plugin id81666
    published2015-03-06
    reporterThis script is Copyright (C) 2015 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81666
    titleSuSE 11.3 Security Update : elfutils (SAT Patch Number 10328)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from SuSE 11 update information. The text itself is
    # copyright (C) Novell, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(81666);
      script_version("$Revision: 1.1 $");
      script_cvs_date("$Date: 2015/03/06 14:56:53 $");
    
      script_cve_id("CVE-2014-9447");
    
      script_name(english:"SuSE 11.3 Security Update : elfutils (SAT Patch Number 10328)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 11 host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "elfutils has been updated to fix one security issue :
    
      - Directory traversal vulnerability in the read_long_names
        function in libelf/elf_begin.c in elfutils 0.152 and
        0.161 allowed remote attackers to write to arbitrary
        files to the root directory via a / (slash) in a crafted
        archive, as demonstrated using the ar program.
        (bnc#911662). (CVE-2014-9447)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=911662"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2014-9447.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply SAT patch number 10328.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:elfutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libasm1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libasm1-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libdw1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libdw1-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libebl1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libebl1-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libelf1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libelf1-32bit");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/02/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/06");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)11") audit(AUDIT_OS_NOT, "SuSE 11");
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SuSE 11", cpu);
    
    pl = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(pl) || int(pl) != 3) audit(AUDIT_OS_NOT, "SuSE 11.3");
    
    
    flag = 0;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"elfutils-0.152-4.9.17")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libasm1-0.152-4.9.17")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libdw1-0.152-4.9.17")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libebl1-0.152-4.9.17")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libelf1-0.152-4.9.17")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"elfutils-0.152-4.9.17")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libasm1-0.152-4.9.17")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libdw1-0.152-4.9.17")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libdw1-32bit-0.152-4.9.17")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libebl1-0.152-4.9.17")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libebl1-32bit-0.152-4.9.17")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libelf1-0.152-4.9.17")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libelf1-32bit-0.152-4.9.17")) flag++;
    if (rpm_check(release:"SLES11", sp:3, reference:"elfutils-0.152-4.9.17")) flag++;
    if (rpm_check(release:"SLES11", sp:3, reference:"libasm1-0.152-4.9.17")) flag++;
    if (rpm_check(release:"SLES11", sp:3, reference:"libdw1-0.152-4.9.17")) flag++;
    if (rpm_check(release:"SLES11", sp:3, reference:"libebl1-0.152-4.9.17")) flag++;
    if (rpm_check(release:"SLES11", sp:3, reference:"libelf1-0.152-4.9.17")) flag++;
    if (rpm_check(release:"SLES11", sp:3, cpu:"s390x", reference:"libasm1-32bit-0.152-4.9.17")) flag++;
    if (rpm_check(release:"SLES11", sp:3, cpu:"s390x", reference:"libdw1-32bit-0.152-4.9.17")) flag++;
    if (rpm_check(release:"SLES11", sp:3, cpu:"s390x", reference:"libebl1-32bit-0.152-4.9.17")) flag++;
    if (rpm_check(release:"SLES11", sp:3, cpu:"s390x", reference:"libelf1-32bit-0.152-4.9.17")) flag++;
    if (rpm_check(release:"SLES11", sp:3, cpu:"x86_64", reference:"libasm1-32bit-0.152-4.9.17")) flag++;
    if (rpm_check(release:"SLES11", sp:3, cpu:"x86_64", reference:"libdw1-32bit-0.152-4.9.17")) flag++;
    if (rpm_check(release:"SLES11", sp:3, cpu:"x86_64", reference:"libebl1-32bit-0.152-4.9.17")) flag++;
    if (rpm_check(release:"SLES11", sp:3, cpu:"x86_64", reference:"libelf1-32bit-0.152-4.9.17")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-0692.NASL
    descriptionUpdate to elfutils 0.161. Security fix for CVE-2014-9447. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-01-20
    plugin id80838
    published2015-01-20
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80838
    titleFedora 21 : elfutils-0.161-2.fc21 (2015-0692)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2015-0692.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(80838);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2014-9447");
      script_bugtraq_id(71804);
      script_xref(name:"FEDORA", value:"2015-0692");
    
      script_name(english:"Fedora 21 : elfutils-0.161-2.fc21 (2015-0692)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Update to elfutils 0.161. Security fix for CVE-2014-9447.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1178888"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2015-January/148321.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?52a8c603"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected elfutils package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:elfutils");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:21");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/01/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/01/20");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^21([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 21.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC21", reference:"elfutils-0.161-2.fc21")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "elfutils");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2015-59.NASL
    descriptionelfutils was updated to fix a directory traversal vulnerability (bnc#911662 CVE-2014-9447)
    last seen2020-06-05
    modified2015-01-26
    plugin id80990
    published2015-01-26
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/80990
    titleopenSUSE Security Update : elfutils (openSUSE-SU-2015:0123-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2015-59.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(80990);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2014-9447");
    
      script_name(english:"openSUSE Security Update : elfutils (openSUSE-SU-2015:0123-1)");
      script_summary(english:"Check for the openSUSE-2015-59 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "elfutils was updated to fix a directory traversal vulnerability
    (bnc#911662 CVE-2014-9447)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=911662"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2015-01/msg00063.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected elfutils packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:elfutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:elfutils-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:elfutils-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libasm-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libasm1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libasm1-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libasm1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libasm1-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdw-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdw1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdw1-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdw1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdw1-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libebl-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libebl1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libebl1-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libebl1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libebl1-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libelf-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libelf-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libelf1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libelf1-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libelf1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libelf1-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/01/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/01/26");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE13\.1|SUSE13\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "13.1 / 13.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE13.1", reference:"elfutils-0.155-6.8.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"elfutils-debuginfo-0.155-6.8.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"elfutils-debugsource-0.155-6.8.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libasm-devel-0.155-6.8.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libasm1-0.155-6.8.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libasm1-debuginfo-0.155-6.8.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdw-devel-0.155-6.8.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdw1-0.155-6.8.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdw1-debuginfo-0.155-6.8.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libebl-devel-0.155-6.8.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libebl1-0.155-6.8.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libebl1-debuginfo-0.155-6.8.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libelf-devel-0.155-6.8.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libelf1-0.155-6.8.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libelf1-debuginfo-0.155-6.8.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libasm1-32bit-0.155-6.8.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libasm1-debuginfo-32bit-0.155-6.8.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libdw1-32bit-0.155-6.8.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libdw1-debuginfo-32bit-0.155-6.8.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libebl1-32bit-0.155-6.8.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libebl1-debuginfo-32bit-0.155-6.8.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libelf-devel-32bit-0.155-6.8.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libelf1-32bit-0.155-6.8.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libelf1-debuginfo-32bit-0.155-6.8.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"elfutils-0.158-4.5.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"elfutils-debuginfo-0.158-4.5.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"elfutils-debugsource-0.158-4.5.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libasm-devel-0.158-4.5.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libasm1-0.158-4.5.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libasm1-debuginfo-0.158-4.5.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libdw-devel-0.158-4.5.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libdw1-0.158-4.5.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libdw1-debuginfo-0.158-4.5.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libebl-devel-0.158-4.5.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libebl1-0.158-4.5.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libebl1-debuginfo-0.158-4.5.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libelf-devel-0.158-4.5.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libelf1-0.158-4.5.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libelf1-debuginfo-0.158-4.5.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libasm1-32bit-0.158-4.5.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libasm1-debuginfo-32bit-0.158-4.5.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libdw1-32bit-0.158-4.5.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libdw1-debuginfo-32bit-0.158-4.5.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libebl1-32bit-0.158-4.5.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libebl1-debuginfo-32bit-0.158-4.5.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libelf-devel-32bit-0.158-4.5.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libelf1-32bit-0.158-4.5.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libelf1-debuginfo-32bit-0.158-4.5.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "elfutils / elfutils-debuginfo / elfutils-debugsource / libasm-devel / etc");
    }
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2015-104.NASL
    descriptionUpdated elfutils packages fix security vulnerabilities : The libdw library provides support for accessing DWARF debugging information inside ELF files. An integer overflow flaw in check_section(), leading to a heap-based buffer overflow, was found in the libdw library. A malicious ELF file could cause an application using libdw (such as eu-readelf) to crash or, potentially, execute arbitrary code with the privileges of the user running the application (CVE-2014-0172). Directory traversal vulnerability in the read_long_names function in libelf/elf_begin.c in elfutils allows remote attackers to write to arbitrary files to the root directory via a / (slash) in a crafted archive, as demonstrated using the ar program (CVE-2014-9447).
    last seen2020-06-01
    modified2020-06-02
    plugin id82357
    published2015-03-30
    reporterThis script is Copyright (C) 2015-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82357
    titleMandriva Linux Security Advisory : elfutils (MDVSA-2015:104)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2015:104. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(82357);
      script_version("1.3");
      script_cvs_date("Date: 2019/08/02 13:32:56");
    
      script_cve_id("CVE-2014-0172", "CVE-2014-9447");
      script_xref(name:"MDVSA", value:"2015:104");
    
      script_name(english:"Mandriva Linux Security Advisory : elfutils (MDVSA-2015:104)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated elfutils packages fix security vulnerabilities :
    
    The libdw library provides support for accessing DWARF debugging
    information inside ELF files. An integer overflow flaw in
    check_section(), leading to a heap-based buffer overflow, was found in
    the libdw library. A malicious ELF file could cause an application
    using libdw (such as eu-readelf) to crash or, potentially, execute
    arbitrary code with the privileges of the user running the application
    (CVE-2014-0172).
    
    Directory traversal vulnerability in the read_long_names function in
    libelf/elf_begin.c in elfutils allows remote attackers to write to
    arbitrary files to the root directory via a / (slash) in a crafted
    archive, as demonstrated using the ar program (CVE-2014-9447)."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://advisories.mageia.org/MGASA-2014-0177.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://advisories.mageia.org/MGASA-2015-0033.html"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:elfutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64elfutils-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64elfutils-static-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64elfutils1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:business_server:2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/03/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/30");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK-MBS2", cpu:"x86_64", reference:"elfutils-0.157-4.1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", cpu:"x86_64", reference:"lib64elfutils-devel-0.157-4.1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", cpu:"x86_64", reference:"lib64elfutils-static-devel-0.157-4.1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", cpu:"x86_64", reference:"lib64elfutils1-0.157-4.1.mbs2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2482-1.NASL
    descriptionAlexander Cherepanov discovered that libelf1 incorrectly handled certain filesystem paths while extracting ar archives. An attacker could use this flaw to perform a directory traversal attack on the root directory if the process extracting the ar archive has write access to the root directory. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id80945
    published2015-01-23
    reporterUbuntu Security Notice (C) 2015-2019 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/80945
    titleUbuntu 10.04 LTS / 12.04 LTS / 14.04 LTS / 14.10 : elfutils vulnerability (USN-2482-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-0677.NASL
    descriptionUpdate to elfutils 0.161. Security fix for CVE-2014-9447. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-01-21
    plugin id80876
    published2015-01-21
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80876
    titleFedora 20 : elfutils-0.161-2.fc20 (2015-0677)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2015-047.NASL
    descriptionUpdated elfutils packages fix security vulnerability : Directory traversal vulnerability in the read_long_names function in libelf/elf_begin.c in elfutils allows remote attackers to write to arbitrary files to the root directory via a / (slash) in a crafted archive, as demonstrated using the ar program (CVE-2014-9447).
    last seen2020-06-01
    modified2020-06-02
    plugin id81336
    published2015-02-13
    reporterThis script is Copyright (C) 2015-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81336
    titleMandriva Linux Security Advisory : elfutils (MDVSA-2015:047)

Redhat

advisories
  • bugzilla
    id1167724
    titleRequest to rebase elfutils version that is higher than 0.158
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentelfutils-libelf-devel-static is earlier than 0:0.161-3.el6
            ovaloval:com.redhat.rhea:tst:20151302001
          • commentelfutils-libelf-devel-static is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhea:tst:20150369012
        • AND
          • commentelfutils-devel-static is earlier than 0:0.161-3.el6
            ovaloval:com.redhat.rhea:tst:20151302003
          • commentelfutils-devel-static is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhea:tst:20150369014
        • AND
          • commentelfutils-libs is earlier than 0:0.161-3.el6
            ovaloval:com.redhat.rhea:tst:20151302005
          • commentelfutils-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhea:tst:20150369010
        • AND
          • commentelfutils-libelf is earlier than 0:0.161-3.el6
            ovaloval:com.redhat.rhea:tst:20151302007
          • commentelfutils-libelf is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhea:tst:20150369008
        • AND
          • commentelfutils is earlier than 0:0.161-3.el6
            ovaloval:com.redhat.rhea:tst:20151302009
          • commentelfutils is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhea:tst:20150369004
        • AND
          • commentelfutils-devel is earlier than 0:0.161-3.el6
            ovaloval:com.redhat.rhea:tst:20151302011
          • commentelfutils-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhea:tst:20150369002
        • AND
          • commentelfutils-libelf-devel is earlier than 0:0.161-3.el6
            ovaloval:com.redhat.rhea:tst:20151302013
          • commentelfutils-libelf-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhea:tst:20150369006
    rhsa
    idRHEA-2015:1302
    released2015-07-20
    severityNone
    titleRHEA-2015:1302: elfutils bug fix and enhancement update (None)
  • bugzilla
    id1262839
    title[abrt] [faf] elfutils: _IO_default_xsputn(): /usr/bin/eu-readelf killed by 11
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentelfutils-libelf is earlier than 0:0.163-3.el7
            ovaloval:com.redhat.rhea:tst:20152126001
          • commentelfutils-libelf is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhea:tst:20150369008
        • AND
          • commentelfutils-devel is earlier than 0:0.163-3.el7
            ovaloval:com.redhat.rhea:tst:20152126003
          • commentelfutils-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhea:tst:20150369002
        • AND
          • commentelfutils-libs is earlier than 0:0.163-3.el7
            ovaloval:com.redhat.rhea:tst:20152126005
          • commentelfutils-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhea:tst:20150369010
        • AND
          • commentelfutils-libelf-devel is earlier than 0:0.163-3.el7
            ovaloval:com.redhat.rhea:tst:20152126007
          • commentelfutils-libelf-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhea:tst:20150369006
        • AND
          • commentelfutils is earlier than 0:0.163-3.el7
            ovaloval:com.redhat.rhea:tst:20152126009
          • commentelfutils is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhea:tst:20150369004
        • AND
          • commentelfutils-devel-static is earlier than 0:0.163-3.el7
            ovaloval:com.redhat.rhea:tst:20152126011
          • commentelfutils-devel-static is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhea:tst:20150369014
        • AND
          • commentelfutils-libelf-devel-static is earlier than 0:0.163-3.el7
            ovaloval:com.redhat.rhea:tst:20152126013
          • commentelfutils-libelf-devel-static is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhea:tst:20150369012
    rhsa
    idRHEA-2015:2126
    released2015-11-19
    severityNone
    titleRHEA-2015:2126: elfutils bug fix and enhancement update (None)
rpms
  • elfutils-0:0.161-3.el6
  • elfutils-debuginfo-0:0.161-3.el6
  • elfutils-devel-0:0.161-3.el6
  • elfutils-devel-static-0:0.161-3.el6
  • elfutils-libelf-0:0.161-3.el6
  • elfutils-libelf-devel-0:0.161-3.el6
  • elfutils-libelf-devel-static-0:0.161-3.el6
  • elfutils-libs-0:0.161-3.el6
  • elfutils-0:0.163-3.el7
  • elfutils-debuginfo-0:0.163-3.el7
  • elfutils-devel-0:0.163-3.el7
  • elfutils-devel-static-0:0.163-3.el7
  • elfutils-libelf-0:0.163-3.el7
  • elfutils-libelf-devel-0:0.163-3.el7
  • elfutils-libelf-devel-static-0:0.163-3.el7
  • elfutils-libs-0:0.163-3.el7