Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-6387

Published: 2 March 2017

The dex_loadcode function in libr/bin/p/bin_dex.c in radare2 1.2.1 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted DEX file.

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
radare2
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(2.3.0+dfsg-2)
cosmic Not vulnerable
(2.3.0+dfsg-2)
disco Not vulnerable
(2.3.0+dfsg-2)
eoan Not vulnerable
(2.3.0+dfsg-2)
focal Not vulnerable
(2.3.0+dfsg-2)
groovy Not vulnerable
(2.3.0+dfsg-2)
hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Not vulnerable
(2.3.0+dfsg-2)
mantic Not vulnerable
(2.3.0+dfsg-2)
precise Ignored
(end of life)
trusty Does not exist
(trusty was needed)
upstream
Released (1.1.0+dfsg-3)
xenial Needed

yakkety Ignored
(end of life)
zesty Ignored
(end of life)
Patches:
upstream: https://github.com/radare/radare2/commit/ead645853a63bf83d8386702cad0cf23b31d7eeb

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H