Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-33294

Published: 18 July 2023

In elfutils 0.183, an infinite loop was found in the function handle_symtab in readelf.c .Which allows attackers to cause a denial of service (infinite loop) via crafted file.

Notes

AuthorNote
Priority reason:
No real security impact as this is a command-line utility that is not generally expected to handle untrusted input.

Priority

Low

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
elfutils
Launchpad, Ubuntu, Debian
bionic
Released (0.170-0.4ubuntu0.1+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
focal
Released (0.176-1.1ubuntu0.1)
jammy Not vulnerable
(0.186-1build1)
kinetic Ignored
(end of life, was not-affected)
lunar Not vulnerable
(0.188-2.1)
trusty
Released (0.158-0ubuntu5.3+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (0.184)
xenial
Released (0.165-3ubuntu1.2+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
Patches:
upstream: https://sourceware.org/git/?p=elfutils.git;a=commit;h=480b6fa3662ba8ffeee274bf0d37423413c01e55

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H