CVE

CVE-2017-6387 (radare2)

CVE-2017-6387 (radare2)

The dex_loadcode function in libr/bin/p/bin_dex.c in radare2 1.2.1 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted DEX file.

Source: CVE-2017-6387 (radare2)

Exit mobile version