CVE-2018-14015

The sdb_set_internal function in sdb.c in radare2 2.7.0 allows remote attackers to cause a denial of service (invalid read and application crash) via a crafted ELF file because of missing input validation in r_bin_dwarf_parse_comp_unit in libr/bin/dwarf.c.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:2.7.0:*:*:*:*:*:*:*

Information

Published : 2018-07-12 13:29

Updated : 2020-10-15 06:37


NVD link : CVE-2018-14015

Mitre link : CVE-2018-14015


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

radare

  • radare2