CVE-2017-15931

In radare2 2.0.1, an integer exception (negative number leading to an invalid memory access) exists in store_versioninfo_gnu_verneed() in libr/bin/format/elf/elf.c via crafted ELF files on 32bit systems.
References
Link Resource
http://www.securityfocus.com/bid/101609
https://github.com/radare/radare2/commit/c6d0076c924891ad9948a62d89d0bcdaf965f0cd Issue Tracking Patch Third Party Advisory
https://github.com/radare/radare2/issues/8731 Exploit Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:2.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-27 18:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-15931

Mitre link : CVE-2017-15931

CVE.ORG link : CVE-2017-15931


JSON object : View

Products Affected

radare

  • radare2
CWE
CWE-125

Out-of-bounds Read