CVE-2017-15932

In radare2 2.0.1, an integer exception (negative number leading to an invalid memory access) exists in store_versioninfo_gnu_verdef() in libr/bin/format/elf/elf.c via crafted ELF files when parsing the ELF version on 32bit systems.
References
Link Resource
https://github.com/radare/radare2/issues/8743 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/radare/radare2/commit/44ded3ff35b8264f54b5a900cab32ec489d9e5b9 Issue Tracking Patch Third Party Advisory
http://www.securityfocus.com/bid/101614
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:2.0.1:*:*:*:*:*:*:*

Information

Published : 2017-10-27 11:29

Updated : 2017-11-01 18:29


NVD link : CVE-2017-15932

Mitre link : CVE-2017-15932


JSON object : View

CWE
CWE-125

Out-of-bounds Read

Advertisement

dedicated server usa

Products Affected

radare

  • radare2