CVE-2019-12829

NameCVE-2019-12829
Descriptionradare2 through 3.5.1 mishandles the RParse API, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact, as demonstrated by newstr buffer overflows during replace operations. This affects libr/asm/asm.c and libr/parse/parse.c.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs930590

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
radare2 (PTS)sid5.5.0+dfsg-1.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
radare2source(unstable)3.8.0+dfsg-1930590

Notes

[jessie] - radare2 <no-dsa> (Minor issue)
https://github.com/radare/radare2/issues/14303
https://github.com/radare/radare2/commit/b282620b7a8818910c42a29b8f0855a2d13eec14

Search for package or bug name: Reporting problems