Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-16718

Published: 23 September 2019

In radare2 before 3.9.0, a command injection vulnerability exists in bin_symbols() in libr/core/cbin.c. By using a crafted executable file, it's possible to execute arbitrary shell commands with the permissions of the victim. This vulnerability is due to an insufficient fix for CVE-2019-14745 and improper handling of symbol names embedded in executables.

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
radare2
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not present)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Not vulnerable
(4.2.1+dfsg-1)
groovy Not vulnerable
(4.2.1+dfsg-1)
trusty Does not exist

upstream
Released (3.9.0)
xenial Not vulnerable
(code not present)

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H