Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-20461

Published: 25 December 2018

In radare2 prior to 3.1.1, core_anal_bytes in libr/core/cmd_anal.c allows attackers to cause a denial-of-service (application crash caused by out-of-bounds read) by crafting a binary file.

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
radare2
Launchpad, Ubuntu, Debian
bionic Needed

cosmic Ignored
(end of life)
disco Not vulnerable
(3.1.2+dfsg-1.1)
eoan Not vulnerable
(3.1.2+dfsg-1.1)
focal Not vulnerable
(3.1.2+dfsg-1.1)
groovy Not vulnerable
(3.1.2+dfsg-1.1)
hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Ignored
(end of life, was needs-triage)
mantic Not vulnerable
(5.5.0+dfsg-1ubuntu1)
noble Not vulnerable
(5.5.0+dfsg-1ubuntu1)
trusty Does not exist
(trusty was needs-triage)
upstream
Released (3.1.2+dfsg-1)
xenial Not vulnerable
(code not present)
Patches:
upstream: https://github.com/radare/radare2/commit/a1bc65c3db593530775823d6d7506a457ed95267

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H