CVE-2017-15931

NameCVE-2017-15931
DescriptionIn radare2 2.0.1, an integer exception (negative number leading to an invalid memory access) exists in store_versioninfo_gnu_verneed() in libr/bin/format/elf/elf.c via crafted ELF files on 32bit systems.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs880025

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
radare2 (PTS)sid5.5.0+dfsg-1.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
radare2sourcewheezy(not affected)
radare2sourcejessie(not affected)
radare2source(unstable)2.1.0+dfsg-1880025

Notes

[jessie] - radare2 <not-affected> (Vulnerable code introduced in 0.10.2)
[wheezy] - radare2 <not-affected> (Vulnerable code introduced in 0.10.2)
https://github.com/radare/radare2/commit/c6d0076c924891ad9948a62d89d0bcdaf965f0cd
https://github.com/radare/radare2/issues/8731

Search for package or bug name: Reporting problems