CVE-2018-14017

CVE-2018-14017

The r_bin_java_annotation_new function in shlr/java/class.c in radare2 2.7.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted .class file because of missing input validation in r_bin_java_line_number_table_attr_new.

Source: CVE-2018-14017

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다