CVE-2018-15834

NameCVE-2018-15834
DescriptionIn radare2 before 2.9.0, a heap overflow vulnerability exists in the read_module_referenced_functions function in libr/anal/flirt.c via a crafted flirt signature file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
radare2 (PTS)jessie0.9.6-3.1+deb8u1fixed
trixie5.9.4+dfsg-1fixed
sid5.9.8+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
radare2sourcejessie(not affected)
radare2source(unstable)2.9.0+dfsg-1

Notes

[jessie] - radare2 <not-affected> (Vulnerable code added later in 0.9.8)
https://github.com/radare/radare2/issues/11274
https://github.com/radare/radare2/pull/11300

Search for package or bug name: Reporting problems