Integer overflow in radare2



Published: 2019-12-05 | Updated: 2021-01-25
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-19590
CWE-ID CWE-190
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
radare2
Universal components / Libraries / Software for developers

Vendor Radare

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Integer overflow

EUVDB-ID: #VU23422

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19590

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to integer overflow for the variable "new_token_size" in the "r_asm_massemble" function in "libr/asm/asm.c". A remote attacker can trigger integer overflow, which will result in a Use-After-Free for the buffer tokens and cause a denial of service (DoS) condition or possibly execute arbitrary code via crafted input.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

radare2: 1.0.0 - 4.0.0

External links

http://github.com/radareorg/radare2/issues/15543


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###