The dex_loadcode function in libr/bin/p/bin_dex.c in radare2 1.2.1 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted DEX file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-02T01:00:00

Updated: 2024-08-05T15:25:49.262Z

Reserved: 2017-02-28T00:00:00

Link: CVE-2017-6387

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-03-02T01:59:00.220

Modified: 2017-03-04T02:59:01.157

Link: CVE-2017-6387

cve-icon Redhat

No data.