Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-15834

Published: 12 September 2018

In radare2 before 2.9.0, a heap overflow vulnerability exists in the read_module_referenced_functions function in libr/anal/flirt.c via a crafted flirt signature file.

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
radare2
Launchpad, Ubuntu, Debian
bionic Needs triage

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needs triage

trusty Does not exist
(trusty was needs-triage)
hirsute Does not exist

groovy Ignored
(end of life)
xenial Needs triage

jammy Does not exist

impish Does not exist

kinetic Does not exist

upstream
Released (2.9.0+dfsg-1)
mantic Not vulnerable
(5.5.0+dfsg-1ubuntu1)
lunar Ignored
(end of life, was needs-triage)

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H