CVE-2017-7716

The read_u32_leb128 function in libr/util/uleb128.c in radare2 1.3.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted Web Assembly file.
References
Link Resource
https://github.com/radare/radare2/issues/7260 Issue Tracking Patch
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:1.3.0:*:*:*:*:*:*:*

Information

Published : 2017-04-12 08:59

Updated : 2019-10-02 17:03


NVD link : CVE-2017-7716

Mitre link : CVE-2017-7716


JSON object : View

CWE
CWE-125

Out-of-bounds Read

Advertisement

dedicated server usa

Products Affected

radare

  • radare2