CVE-2017-6197

NameCVE-2017-6197
DescriptionThe r_read_* functions in libr/include/r_endian.h in radare2 1.2.1 allow remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted binary file, as demonstrated by the r_read_le32 function.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-837-1
Debian Bugs856063

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
radare2 (PTS)sid5.5.0+dfsg-1.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
radare2sourcewheezy0.9-3+deb7u1DLA-837-1
radare2source(unstable)1.1.0+dfsg-2856063

Notes

[jessie] - radare2 <no-dsa> (Minor issue)
https://github.com/radare/radare2/issues/6816
Fixed by: https://github.com/radare/radare2/commit/1ea23bd6040441a21fbcfba69dce9a01af03f989
Although the respective new versions were only introduced in 0.10.3
The NULL pointer dereferences are still triggerable, via the shown
vector and seen under valgrind. It might be disputable if that is the
same vulnerability though.

Search for package or bug name: Reporting problems