CVE-2018-10186

CVE-2018-10186

In radare2 2.5.0, there is a heap-based buffer over-read in the r_hex_bin2str function (libr/util/hex.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted DEX file. This issue is different from CVE-2017-15368.

Source: CVE-2018-10186

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다