CVE-2018-20461

NameCVE-2018-20461
DescriptionIn radare2 prior to 3.1.1, core_anal_bytes in libr/core/cmd_anal.c allows attackers to cause a denial-of-service (application crash caused by out-of-bounds read) by crafting a binary file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
radare2 (PTS)sid5.5.0+dfsg-1.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
radare2sourcejessie(not affected)
radare2source(unstable)3.1.2+dfsg-1low

Notes

[jessie] - radare2 <not-affected> (vulnerable code not present)
https://github.com/radare/radare2/commit/a1bc65c3db593530775823d6d7506a457ed95267
https://github.com/radare/radare2/issues/12375

Search for package or bug name: Reporting problems