CVE-2017-6387

The dex_loadcode function in libr/bin/p/bin_dex.c in radare2 1.2.1 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted DEX file.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:1.2.1:*:*:*:*:*:*:*

Information

Published : 2017-03-01 17:59

Updated : 2017-03-03 18:59


NVD link : CVE-2017-6387

Mitre link : CVE-2017-6387


JSON object : View

CWE
CWE-125

Out-of-bounds Read

Advertisement

dedicated server usa

Products Affected

radare

  • radare2