CVE-2018-15834

In radare2 before 2.9.0, a heap overflow vulnerability exists in the read_module_referenced_functions function in libr/anal/flirt.c via a crafted flirt signature file.
References
Link Resource
https://github.com/radare/radare2/pull/11300 Patch Third Party Advisory
https://github.com/radare/radare2/issues/11274 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*

Information

Published : 2018-09-12 04:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-15834

Mitre link : CVE-2018-15834

Products Affected
No products.
CWE