7.8
HIGH
CVE-2017-6319
Radare2 DEX File Buffer Overflow Vulnerability
Description

The dex_parse_debug_item function in libr/bin/p/bin_dex.c in radare2 1.2.1 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted DEX file.

INFO

Published Date :

March 2, 2017, 1:59 a.m.

Last Modified :

March 4, 2017, 2:59 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2017-6319 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Radare radare2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-6319.

URL Resource
http://www.securityfocus.com/bid/96520
https://github.com/radare/radare2/commit/ad55822430a03fe075221b543efb434567e9e431 Issue Tracking Patch Third Party Advisory
https://github.com/radare/radare2/issues/6836 Issue Tracking Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-6319 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-6319 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/96520 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 02, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/radare/radare2/commit/ad55822430a03fe075221b543efb434567e9e431 No Types Assigned https://github.com/radare/radare2/commit/ad55822430a03fe075221b543efb434567e9e431 Third Party Advisory, Issue Tracking, Patch
    Changed Reference Type https://github.com/radare/radare2/issues/6836 No Types Assigned https://github.com/radare/radare2/issues/6836 Third Party Advisory, Issue Tracking, Patch
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:radare:radare2:1.2.1:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.37 }} 0.00%

score

0.68718

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability