| Name | CVE-2018-15834 |
| Description | In radare2 before 2.9.0, a heap overflow vulnerability exists in the read_module_referenced_functions function in libr/anal/flirt.c via a crafted flirt signature file. |
| Source | CVE (at NVD; CERT, ENISA, LWN, oss-sec, fulldisc, Debian ELTS, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more) |
Vulnerable and fixed packages
The table below lists information on source packages.
| Source Package | Release | Version | Status |
|---|
| radare2 (PTS) | sid | 6.0.4+dfsg-1 | fixed |
The information below is based on the following data on fixed versions.
| Package | Type | Release | Fixed Version | Urgency | Origin | Debian Bugs |
|---|
| radare2 | source | jessie | (not affected) | | | |
| radare2 | source | (unstable) | 2.9.0+dfsg-1 | | | |
Notes
[jessie] - radare2 <not-affected> (Vulnerable code added later in 0.9.8)
https://github.com/radare/radare2/issues/11274
https://github.com/radare/radare2/pull/11300