CVE-2017-6387

NameCVE-2017-6387
DescriptionThe dex_loadcode function in libr/bin/p/bin_dex.c in radare2 1.2.1 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted DEX file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs856574

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
radare2 (PTS)sid5.5.0+dfsg-1.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
radare2sourcewheezy(not affected)
radare2sourcejessie(not affected)
radare2source(unstable)1.1.0+dfsg-3856574

Notes

[jessie] - radare2 <not-affected> (Vulnerable code not present)
[wheezy] - radare2 <not-affected> (Vulnerable code not present)
https://github.com/radare/radare2/commit/ead645853a63bf83d8386702cad0cf23b31d7eeb
https://github.com/radare/radare2/issues/6857

Search for package or bug name: Reporting problems