Bug#866968: marked as done (dwarfutils: CVE-2017-9998: SEGV libdwarf/dwarf_leb.c:291 in _dwarf_decode_s_leb128_chk)

2017-07-15 Thread Debian Bug Tracking System
Your message dated Sat, 15 Jul 2017 22:17:13 +
with message-id 
and subject line Bug#866968: fixed in dwarfutils 20161124-1+deb9u1
has caused the Debian Bug report #866968,
regarding dwarfutils: CVE-2017-9998: SEGV libdwarf/dwarf_leb.c:291 in 
_dwarf_decode_s_leb128_chk
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
866968: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=866968
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: dwarfutils
Version: 20170416-2
Severity: normal
Tags: security upstream

Hi,

the following vulnerability was published for dwarfutils.

CVE-2017-9998[0]:
| The _dwarf_decode_s_leb128_chk function in dwarf_leb.c in libdwarf
| through 2017-06-28 allows remote attackers to cause a denial of service
| (Segmentation fault) via a crafted file.

$~/dwarfutils-20170416# ./dwarfdump/dwarfdump ~/POC1

.debug_info
ASAN:DEADLYSIGNAL
=
==985==ERROR: AddressSanitizer: SEGV on unknown address 0x60462c598e45 (pc 
0x5611cdb92696 bp 0x7ffdcfc1c2a0 sp 0x7ffdcfc1c250 T0)
#0 0x5611cdb92695 in _dwarf_decode_s_leb128_chk libdwarf/dwarf_leb.c:291
#1 0x5611cdbc56a6 in _dwarf_get_size_of_val libdwarf/dwarf_util.c:371
#2 0x5611cdbb941d in _dwarf_get_value_ptr libdwarf/dwarf_query.c:519
#3 0x5611cdbb9e6c in dwarf_attr libdwarf/dwarf_query.c:614
#4 0x5611cdb9acab in dwarf_srcfiles dwarf_line.c:326
#5 0x5611cdb1a770 in print_one_die_section dwarfdump/print_die.c:812
#6 0x5611cdb18326 in print_infos dwarfdump/print_die.c:371
#7 0x5611cdb0599e in process_one_file dwarfdump/dwarfdump.c:1293
#8 0x5611cdb035d7 in main dwarfdump/dwarfdump.c:562
#9 0x7fa2134172b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
#10 0x5611cdaffa09 in _start 
(/home/user/dwarfutils-20170416/dwarfdump/dwarfdump+0x4fa09)

AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV libdwarf/dwarf_leb.c:291 in 
_dwarf_decode_s_leb128_chk
==985==ABORTING

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-9998
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9998

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: dwarfutils
Source-Version: 20161124-1+deb9u1

We believe that the bug you reported is fixed in the latest version of
dwarfutils, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 866...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Fabian Wolff  (supplier of updated dwarfutils package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 15 Jul 2017 12:50:56 +0200
Source: dwarfutils
Binary: dwarfdump libdwarf-dev libdwarf1
Architecture: source amd64
Version: 20161124-1+deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Fabian Wolff 
Changed-By: Fabian Wolff 
Description:
 dwarfdump  - utility to dump DWARF debug information from ELF objects
 libdwarf-dev - library to consume and produce DWARF debug information
 libdwarf1  - library to consume and produce DWARF debug information (runtime)
Closes: 864064 866968
Changes:
 dwarfutils (20161124-1+deb9u1) stretch; urgency=medium
 .
   * Add patch 02-fix-CVE-2017-9052.patch to fix CVE-2017-9052 and
 CVE-2017-9055 (Closes: #864064).
   * Add patch 03-fix-CVE-2017-9053.patch to fix CVE-2017-9053.
   * Add patch 04-fix-CVE-2017-9054.patch to fix CVE-2017-9054.
   * Add patch 05-fix-CVE-2017-9998.patch to fix CVE-2017-9998
 (Closes: #866968).
Checksums-Sha1:
 ed8fa404f8b37c59175c9b05e8337b7438809514 2117 dwarfutils_20161124-1+deb9u1.dsc
 bef1cb152f5e05646b2cc3f6d9da8a594ffde69d 1732155 
dwarfutils_20161124.orig.tar.gz
 831e1bab262c9e49d5689b89812f373363033efa 11700 
dwarfutils_20161124-1+deb9u1.debian.tar.xz
 a2d3cc110916bc9ca7ac11225fe6ea7fd57fb043 559608 

Bug#866968: marked as done (dwarfutils: CVE-2017-9998: SEGV libdwarf/dwarf_leb.c:291 in _dwarf_decode_s_leb128_chk)

2017-07-07 Thread Debian Bug Tracking System
Your message dated Fri, 07 Jul 2017 20:49:00 +
with message-id 
and subject line Bug#866968: fixed in dwarfutils 20170416-3
has caused the Debian Bug report #866968,
regarding dwarfutils: CVE-2017-9998: SEGV libdwarf/dwarf_leb.c:291 in 
_dwarf_decode_s_leb128_chk
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
866968: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=866968
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: dwarfutils
Version: 20170416-2
Severity: normal
Tags: security upstream

Hi,

the following vulnerability was published for dwarfutils.

CVE-2017-9998[0]:
| The _dwarf_decode_s_leb128_chk function in dwarf_leb.c in libdwarf
| through 2017-06-28 allows remote attackers to cause a denial of service
| (Segmentation fault) via a crafted file.

$~/dwarfutils-20170416# ./dwarfdump/dwarfdump ~/POC1

.debug_info
ASAN:DEADLYSIGNAL
=
==985==ERROR: AddressSanitizer: SEGV on unknown address 0x60462c598e45 (pc 
0x5611cdb92696 bp 0x7ffdcfc1c2a0 sp 0x7ffdcfc1c250 T0)
#0 0x5611cdb92695 in _dwarf_decode_s_leb128_chk libdwarf/dwarf_leb.c:291
#1 0x5611cdbc56a6 in _dwarf_get_size_of_val libdwarf/dwarf_util.c:371
#2 0x5611cdbb941d in _dwarf_get_value_ptr libdwarf/dwarf_query.c:519
#3 0x5611cdbb9e6c in dwarf_attr libdwarf/dwarf_query.c:614
#4 0x5611cdb9acab in dwarf_srcfiles dwarf_line.c:326
#5 0x5611cdb1a770 in print_one_die_section dwarfdump/print_die.c:812
#6 0x5611cdb18326 in print_infos dwarfdump/print_die.c:371
#7 0x5611cdb0599e in process_one_file dwarfdump/dwarfdump.c:1293
#8 0x5611cdb035d7 in main dwarfdump/dwarfdump.c:562
#9 0x7fa2134172b0 in __libc_start_main 
(/lib/x86_64-linux-gnu/libc.so.6+0x202b0)
#10 0x5611cdaffa09 in _start 
(/home/user/dwarfutils-20170416/dwarfdump/dwarfdump+0x4fa09)

AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV libdwarf/dwarf_leb.c:291 in 
_dwarf_decode_s_leb128_chk
==985==ABORTING

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-9998
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9998

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: dwarfutils
Source-Version: 20170416-3

We believe that the bug you reported is fixed in the latest version of
dwarfutils, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 866...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Fabian Wolff  (supplier of updated dwarfutils package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 07 Jul 2017 14:31:46 +0200
Source: dwarfutils
Binary: dwarfdump libdwarf-dev libdwarf1
Architecture: source
Version: 20170416-3
Distribution: unstable
Urgency: medium
Maintainer: Fabian Wolff 
Changed-By: Fabian Wolff 
Closes: 866155 866968
Description: 
 dwarfdump  - utility to dump DWARF debug information from ELF objects
 libdwarf1  - library to consume and produce DWARF debug information (runtime)
 libdwarf-dev - library to consume and produce DWARF debug information
Changes:
 dwarfutils (20170416-3) unstable; urgency=medium
 .
   * Update debian/copyright.
   * Upgrade to Standards-Version 4.0.0 in debian/control (no changes).
   * Add patch 02-fix-CVE-2017-9998.patch to fix CVE-2017-9998
 (Closes: #866968).
   * Add override_dh_compress target in debian/rules to make sure the
 upstream changelog is compressed (Closes: #866155).
Checksums-Sha1: 
 18c4d7c9c6265ddd3b5cfaec14823bde7d94fbe5 2090 dwarfutils_20170416-3.dsc
 2406424f317a16ba586016ff83763a411a096901 1777385 
dwarfutils_20170416.orig.tar.gz
 a406a2f289dc8a9c1dd0ed79699d7bf23518b668 11284 
dwarfutils_20170416-3.debian.tar.xz
Checksums-Sha256: 
 41c25435b95cbbbfc8bc15e9c19a7b54f95b8828f23bc85d7168e6494728244e 2090