CVE-2018-14017

The r_bin_java_annotation_new function in shlr/java/class.c in radare2 2.7.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted .class file because of missing input validation in r_bin_java_line_number_table_attr_new.
Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:2.7.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-12 20:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-14017

Mitre link : CVE-2018-14017

CVE.ORG link : CVE-2018-14017


JSON object : View

Products Affected

radare

  • radare2
CWE
CWE-125

Out-of-bounds Read