Vulnerability Details : CVE-2018-14015
Potential exploit
The sdb_set_internal function in sdb.c in radare2 2.7.0 allows remote attackers to cause a denial of service (invalid read and application crash) via a crafted ELF file because of missing input validation in r_bin_dwarf_parse_comp_unit in libr/bin/dwarf.c.
Vulnerability category: Denial of service
Products affected by CVE-2018-14015
- cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-14015
0.23%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 42 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-14015
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:N/A:P |
8.6
|
2.9
|
NIST | |
5.5
|
MEDIUM | CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H |
1.8
|
3.6
|
NIST |
CWE ids for CVE-2018-14015
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-14015
-
https://github.com/radare/radare2/issues/10465
invalid read error at sdb.c:562 · Issue #10465 · radare/radare2 · GitHubExploit;Third Party Advisory
-
https://github.com/radareorg/radare2/commit/d37d2b858ac47f2f108034be0bcecadaddfbc8b3
Fix #10465 - Avoid string on low addresses (workaround) for corrupted… · radareorg/radare2@d37d2b8 · GitHubPatch;Vendor Advisory
Jump to