CVE-2018-10186

In radare2 2.5.0, there is a heap-based buffer over-read in the r_hex_bin2str function (libr/util/hex.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted DEX file. This issue is different from CVE-2017-15368.
References
Link Resource
https://github.com/radare/radare2/issues/9915 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:radare:radare2:2.5.0:*:*:*:*:*:*:*

Information

Published : 2018-04-17 08:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-10186

Mitre link : CVE-2018-10186

Products Affected
No products.
CWE
CWE-125

Out-of-bounds Read