Vulnerability CVE-2017-16357


Published: 2017-11-01

Description:
In radare 2.0.1, a memory corruption vulnerability exists in store_versioninfo_gnu_verdef() and store_versioninfo_gnu_verneed() in libr/bin/format/elf/elf.c, as demonstrated by an invalid free. This error is due to improper sh_size validation when allocating memory.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Radare -> Radare2 

 References:
https://github.com/radare/radare2/commit/0b973e28166636e0ff1fad80baa0385c9c09c53a
https://github.com/radare/radare2/issues/8742

Copyright 2024, cxsecurity.com

 

Back to Top