Bug#903724: radare2: CVE-2018-14015

Salvatore Bonaccorso carnil at debian.org
Fri Jul 13 20:04:27 BST 2018


Source: radare2
Version: 2.7.0+dfsg-1
Severity: important
Tags: patch security upstream
Forwarded: https://github.com/radare/radare2/issues/10465

Hi,

The following vulnerability was published for radare2.

CVE-2018-14015[0]:
| The sdb_set_internal function in sdb.c in radare2 2.7.0 allows remote
| attackers to cause a denial of service (invalid read and application
| crash) via a crafted ELF file because of missing input validation in
| r_bin_dwarf_parse_comp_unit in libr/bin/dwarf.c.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-14015
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14015
[1] https://github.com/radare/radare2/issues/10465

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



More information about the Pkg-security-team mailing list