CVE

CVE-2018-15834

CVE-2018-15834

In radare2 before 2.9.0, a heap overflow vulnerability exists in the read_module_referenced_functions function in libr/anal/flirt.c via a crafted flirt signature file.

Source: CVE-2018-15834

Exit mobile version