Bug 1756376 (CVE-2019-14745) - CVE-2019-14745 radare2: command injection vulnerability in bin_symbols() in libr/core/cbin.c leads to arbitrary code execution
Summary: CVE-2019-14745 radare2: command injection vulnerability in bin_symbols() in l...
Keywords:
Status: CLOSED UPSTREAM
Alias: CVE-2019-14745
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1756377 1756378
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-09-27 13:34 UTC by Marian Rehak
Modified: 2021-02-16 21:21 UTC (History)
1 user (show)

Fixed In Version: radare2 3.7.0
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-09-27 18:45:33 UTC
Embargoed:


Attachments (Terms of Use)

Description Marian Rehak 2019-09-27 13:34:23 UTC
By using a crafted executable file, it's possible to execute arbitrary shell commands with the permissions of the victim. This vulnerability is due to improper handling of symbol names embedded in executables.

External References:

https://bananamafia.dev/post/r2-pwndebian/

Comment 1 Marian Rehak 2019-09-27 13:34:39 UTC
Created radare2 tracking bugs for this issue:

Affects: epel-7 [bug 1756378]
Affects: fedora-all [bug 1756377]

Comment 2 Product Security DevOps Team 2019-09-27 18:45:33 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.


Note You need to log in before you can comment on or make changes to this bug.