CVE-2018-10187

In radare2 2.5.0, there is a heap-based buffer over-read in the dalvik_op function (libr/anal/p/anal_dalvik.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted DEX file. Note that this issue is different from CVE-2018-8809, which was patched earlier.
References
Link Resource
https://github.com/radare/radare2/issues/9913 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:2.5.0:*:*:*:*:*:*:*

Information

Published : 2018-04-17 13:29

Updated : 2019-10-02 17:03


NVD link : CVE-2018-10187

Mitre link : CVE-2018-10187


JSON object : View

CWE
CWE-125

Out-of-bounds Read

Advertisement

dedicated server usa

Products Affected

radare

  • radare2