Bug#903726: radare2: CVE-2018-14017

Salvatore Bonaccorso carnil at debian.org
Fri Jul 13 20:06:12 BST 2018


Source: radare2
Version: 2.7.0+dfsg-1
Severity: important
Tags: patch security upstream
Forwarded: https://github.com/radare/radare2/issues/10498

Hi,

The following vulnerability was published for radare2.

CVE-2018-14017[0]:
| The r_bin_java_annotation_new function in shlr/java/class.c in radare2
| 2.7.0 allows remote attackers to cause a denial of service (heap-based
| buffer over-read and application crash) via a crafted .class file
| because of missing input validation in
| r_bin_java_line_number_table_attr_new.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-14017
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14017
[1] https://github.com/radare/radare2/issues/10498

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



More information about the Pkg-security-team mailing list