CVE-2018-20461

CVE-2018-20461

In radare2 prior to 3.1.1, core_anal_bytes in libr/core/cmd_anal.c allows attackers to cause a denial-of-service (application crash caused by out-of-bounds read) by crafting a binary file.

Source: CVE-2018-20461

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다