radare2: CVE-2022-34502 CVE-2022-34520

Related Vulnerabilities: CVE-2022-34502   CVE-2022-34520  

Debian Bug report logs - #1016979
radare2: CVE-2022-34502 CVE-2022-34520

Reported by: Moritz Mühlenhoff <jmm@inutil.org>

Date: Wed, 10 Aug 2022 20:15:09 UTC

Severity: important

Tags: security, upstream

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, Debian Security Tools <team+pkg-security@tracker.debian.org>:
Bug#1016979; Package src:radare2. (Wed, 10 Aug 2022 20:15:11 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Mühlenhoff <jmm@inutil.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, Debian Security Tools <team+pkg-security@tracker.debian.org>. (Wed, 10 Aug 2022 20:15:11 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Moritz Mühlenhoff <jmm@inutil.org>
To: submit@bugs.debian.org
Subject: radare2: CVE-2022-34502 CVE-2022-34520
Date: Wed, 10 Aug 2022 22:13:32 +0200
Source: radare2
X-Debbugs-CC: team@security.debian.org
Severity: important
Tags: security

Hi,

The following vulnerabilities were published for radare2.

CVE-2022-34502[0]:
| Radare2 v5.7.0 was discovered to contain a heap buffer overflow via
| the function consume_encoded_name_new at format/wasm/wasm.c. This
| vulnerability allows attackers to cause a Denial of Service (DoS) via
| a crafted binary file.

https://github.com/radareorg/radare2/issues/20336
https://github.com/radareorg/radare2/commit/b4ca66f5d4363d68a6379e5706353b3bde5104a4 (5.7.2)

CVE-2022-34520[1]:
| Radare2 v5.7.2 was discovered to contain a NULL pointer dereference
| via the function r_bin_file_xtr_load_buffer at bin/bfile.c. This
| vulnerability allows attackers to cause a Denial of Service (DOS) via
| a crafted binary file.

https://github.com/radareorg/radare2/issues/20354
https://github.com/radareorg/radare2/commit/fc285cecb8469f0262db0170bf6dd7c01d9b8ed5 (5.7.4)

If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-34502
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34502
[1] https://security-tracker.debian.org/tracker/CVE-2022-34520
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34520

Please adjust the affected versions in the BTS as needed.



Added tag(s) upstream. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Thu, 11 Aug 2022 04:45:07 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Thu Aug 11 13:18:22 2022; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.