Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 841023 (CVE-2022-1444, CVE-2022-1451, CVE-2022-1452, CVE-2022-1649, CVE-2022-1714, CVE-2022-1809, CVE-2022-1899, CVE-2022-34502, CVE-2022-34520) - <dev-util/radare2-5.7.4: multiple vulnerabilities
Summary: <dev-util/radare2-5.7.4: multiple vulnerabilities
Status: RESOLVED FIXED
Alias: CVE-2022-1444, CVE-2022-1451, CVE-2022-1452, CVE-2022-1649, CVE-2022-1714, CVE-2022-1809, CVE-2022-1899, CVE-2022-34502, CVE-2022-34520
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal trivial (vote)
Assignee: Gentoo Security
URL:
Whiteboard: ~3 [noglsa]
Keywords: PullRequest
Depends on:
Blocks:
 
Reported: 2022-04-26 14:45 UTC by John Helmert III
Modified: 2022-12-11 00:07 UTC (History)
2 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2022-04-26 14:45:23 UTC
CVE-2022-1451 (https://huntr.dev/bounties/229a2e0d-9e5c-402f-9a24-57fa2eb1aaa7):
https://github.com/radareorg/radare2/commit/0927ed3ae99444e7b47b84e43118deb10fe37529

Out-of-bounds Read in r_bin_java_constant_value_attr_new function in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end 2f the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash. More details see [CWE-125: Out-of-bounds read](https://cwe.mitre.org/data/definitions/125.html).

CVE-2022-1452 (https://huntr.dev/bounties/c8f4c2de-7d96-4ad4-857a-c099effca2d6):
https://github.com/radareorg/radare2/commit/ecc44b6a2f18ee70ac133365de0e509d26d5e168

Out-of-bounds Read in r_bin_java_bootstrap_methods_attr_new function in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end 2f the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash. More details see [CWE-125: Out-of-bounds read](https://cwe.mitre.org/data/definitions/125.html).

CVE-2022-1444 (https://huntr.dev/bounties/b438a940-f8a4-4872-b030-59bdd1ab72aa):
https://github.com/radareorg/radare2/commit/14189710859c27981adb4c2c2aed2863c1859ec5

heap-use-after-free in GitHub repository radareorg/radare2 prior to 5.7.0. This vulnerability is capable of inducing denial of service.
Comment 1 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2022-05-11 03:51:07 UTC
CVE-2022-1649 (https://github.com/radareorg/radare2/commit/a5aafb99c3965259c84ddcf45a91144bf7eb4cf1):
https://huntr.dev/bounties/c07e4918-cf86-4d2e-8969-5fb63575b449

Null pointer dereference in libr/bin/format/mach0/mach0.c in radareorg/radare2 in GitHub repository radareorg/radare2 prior to 5.7.0. It is likely to be exploitable. For more general description of heap buffer overflow, see [CWE](https://cwe.mitre.org/data/definitions/476.html).

This is obviously not a buffer overflow, but a null pointer
dereference DoS.
Comment 2 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2022-05-13 17:13:53 UTC
CVE-2022-1714 (https://huntr.dev/bounties/1c22055b-b015-47a8-a57b-4982978751d0):
https://github.com/radareorg/radare2/commit/3ecdbf8e21186a9c5a4d3cfa3b1e9fd27045340e

Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash.
Comment 3 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2022-05-23 16:18:54 UTC
CVE-2022-1809 (https://huntr.dev/bounties/0730a95e-c485-4ff2-9a5d-bb3abfda0b17):
https://github.com/radareorg/radare2/commit/919e3ac1a13f753c73e7a8e8d8bb4a143218732d

Access of Uninitialized Pointer in GitHub repository radareorg/radare2 prior to 5.7.0.
Comment 4 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2022-05-28 04:37:57 UTC
CVE-2022-1899 (https://huntr.dev/bounties/8a3dc5cb-08b3-4807-82b2-77f08c137a04):
https://github.com/radareorg/radare2/commit/193f4fe01d7f626e2ea937450f2e0c4604420e9d

Out-of-bounds Read in GitHub repository radareorg/radare2 prior to 5.7.0.
Comment 5 Larry the Git Cow gentoo-dev 2022-07-16 16:51:30 UTC
The bug has been referenced in the following commit(s):

https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6fd32965aba1d1c11af8c7df5ba828dfb5d0ad60

commit 6fd32965aba1d1c11af8c7df5ba828dfb5d0ad60
Author:     David Roman <davidroman96@gmail.com>
AuthorDate: 2022-05-31 17:51:43 +0000
Commit:     John Helmert III <ajak@gentoo.org>
CommitDate: 2022-07-16 16:51:02 +0000

    dev-util/radare2: add 5.7.4
    
    Bug: https://bugs.gentoo.org/841023
    Signed-off-by: David Roman <davidroman96@gmail.com>
    Closes: https://github.com/gentoo/gentoo/pull/25703
    Signed-off-by: John Helmert III <ajak@gentoo.org>

 dev-util/radare2/Manifest                          |   4 +
 .../radare2/files/radare2-5.7.0-vector35.patch     |  22 ++++
 dev-util/radare2/radare2-5.7.4.ebuild              | 119 +++++++++++++++++++++
 3 files changed, 145 insertions(+)
Comment 6 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2022-07-16 17:44:20 UTC
Please cleanup
Comment 7 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2022-07-23 03:41:56 UTC
CVE-2022-34520 (https://github.com/radareorg/radare2/issues/20354):

Radare2 v5.7.2 was discovered to contain a NULL pointer dereference via the function r_bin_file_xtr_load_buffer at bin/bfile.c. This vulnerability allows attackers to cause a Denial of Service (DOS) via a crafted binary file.

CVE-2022-34502 (https://github.com/radareorg/radare2/issues/20336):

Radare2 v5.7.0 was discovered to contain a heap buffer overflow via the function consume_encoded_name_new at format/wasm/wasm.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted binary file.

Also fixed in 5.7.4.
Comment 8 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2022-12-11 00:07:57 UTC
Tree is clean.