CVE-2017-16357

NameCVE-2017-16357
DescriptionIn radare 2.0.1, a memory corruption vulnerability exists in store_versioninfo_gnu_verdef() and store_versioninfo_gnu_verneed() in libr/bin/format/elf/elf.c, as demonstrated by an invalid free. This error is due to improper sh_size validation when allocating memory.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs880620

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
radare2 (PTS)sid5.5.0+dfsg-1.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
radare2sourcewheezy(not affected)
radare2sourcejessie(not affected)
radare2source(unstable)2.1.0+dfsg-1880620

Notes

[jessie] - radare2 <not-affected> (Vulnerable code introduced later)
[wheezy] - radare2 <not-affected> (Vulnerable code introduced later)
https://github.com/radare/radare2/commit/0b973e28166636e0ff1fad80baa0385c9c09c53a
https://github.com/radare/radare2/issues/8742

Search for package or bug name: Reporting problems