CVE-2017-16357

In radare 2.0.1, a memory corruption vulnerability exists in store_versioninfo_gnu_verdef() and store_versioninfo_gnu_verneed() in libr/bin/format/elf/elf.c, as demonstrated by an invalid free. This error is due to improper sh_size validation when allocating memory.
References
Link Resource
https://github.com/radare/radare2/issues/8742 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/radare/radare2/commit/0b973e28166636e0ff1fad80baa0385c9c09c53a Issue Tracking Patch Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:2.0.1:*:*:*:*:*:*:*

Information

Published : 2017-11-01 10:29

Updated : 2017-11-13 08:27


NVD link : CVE-2017-16357

Mitre link : CVE-2017-16357


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

radare

  • radare2