CVE-2018-14015

CVE-2018-14015

The sdb_set_internal function in sdb.c in radare2 2.7.0 allows remote attackers to cause a denial of service (invalid read and application crash) via a crafted ELF file because of missing input validation in r_bin_dwarf_parse_comp_unit in libr/bin/dwarf.c.

Source: CVE-2018-14015

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다