CVE-2018-8809

In radare2 2.4.0, there is a heap-based buffer over-read in the dalvik_op function of anal_dalvik.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted dex file.
References
Link Resource
https://github.com/radare/radare2/issues/9726 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:2.4.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-20 05:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-8809

Mitre link : CVE-2018-8809

CVE.ORG link : CVE-2018-8809


JSON object : View

Products Affected

radare

  • radare2
CWE
CWE-125

Out-of-bounds Read