Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-16805
HistoryNov 13, 2017 - 12:00 a.m.

CVE-2017-16805

2017-11-1300:00:00
ubuntu.com
ubuntu.com
11

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

49.4%

In radare2 2.0.1, libr/bin/dwarf.c allows remote attackers to cause a
denial of service (invalid read and application crash) via a crafted ELF
file, related to r_bin_dwarf_parse_comp_unit in dwarf.c and
sdb_set_internal in shlr/sdb/src/sdb.c.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu16.04noarchradare2< anyUNKNOWN

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

49.4%

Related for UB:CVE-2017-16805