CVE-2017-7716

The read_u32_leb128 function in libr/util/uleb128.c in radare2 1.3.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted Web Assembly file.
References
Link Resource
https://github.com/radare/radare2/issues/7260 Issue Tracking Patch
Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:1.3.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-12 15:59

Updated : 2024-02-04 19:11


NVD link : CVE-2017-7716

Mitre link : CVE-2017-7716

CVE.ORG link : CVE-2017-7716


JSON object : View

Products Affected

radare

  • radare2
CWE
CWE-125

Out-of-bounds Read