radare2: CVE-2021-44975 CVE-2021-44974 CVE-2021-4021

Related Vulnerabilities: CVE-2021-44975   CVE-2021-44974   CVE-2021-4021  

Debian Bug report logs - #1014490
radare2: CVE-2021-44975 CVE-2021-44974 CVE-2021-4021

Reported by: Moritz Mühlenhoff <jmm@inutil.org>

Date: Wed, 6 Jul 2022 20:57:02 UTC

Severity: important

Tags: security, upstream

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, Debian Security Tools <team+pkg-security@tracker.debian.org>:
Bug#1014490; Package src:radare2. (Wed, 06 Jul 2022 20:57:04 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Mühlenhoff <jmm@inutil.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, Debian Security Tools <team+pkg-security@tracker.debian.org>. (Wed, 06 Jul 2022 20:57:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Moritz Mühlenhoff <jmm@inutil.org>
To: submit@bugs.debian.org
Subject: radare2: CVE-2021-44975 CVE-2021-44974 CVE-2021-4021
Date: Wed, 6 Jul 2022 22:54:36 +0200
Source: radare2
X-Debbugs-CC: team@security.debian.org
Severity: important
Tags: security

Hi,

The following vulnerabilities were published for radare2.

CVE-2021-44975[0]:
| radareorg radare2 5.5.2 is vulnerable to Buffer Overflow via
| /libr/core/anal_objc.c mach-o parser.

https://census-labs.com/news/2022/05/24/multiple-vulnerabilities-in-radare2/
Fixed in 5.6.0

CVE-2021-44974[1]:
| radareorg radare2 version 5.5.2 is vulnerable to NULL Pointer
| Dereference via libr/bin/p/bin_symbols.c binary symbol parser.

https://census-labs.com/news/2022/05/24/multiple-vulnerabilities-in-radare2/
Fixed in 5.5.4

CVE-2021-4021[2]:
| A vulnerability was found in Radare2 in versions prior to 5.6.2,
| 5.6.0, 5.5.4 and 5.5.2. Mapping a huge section filled with zeros of an
| ELF64 binary for MIPS architecture can lead to uncontrolled resource
| consumption and DoS.

https://github.com/radareorg/radare2/issues/19436
https://github.com/radareorg/radare2/commit/3fed0e322d9374891a3412811e5270dc535cea02

If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2021-44975
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44975
[1] https://security-tracker.debian.org/tracker/CVE-2021-44974
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44974
[2] https://security-tracker.debian.org/tracker/CVE-2021-4021
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4021

Please adjust the affected versions in the BTS as needed.



Added tag(s) upstream. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Thu, 07 Jul 2022 04:21:02 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Thu Jul 7 13:15:41 2022; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.