The read_u32_leb128 function in libr/util/uleb128.c in radare2 1.3.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted Web Assembly file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-12T15:00:00Z

Updated: 2024-09-17T03:07:08.178Z

Reserved: 2017-04-12T00:00:00Z

Link: CVE-2017-7716

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-04-12T15:59:00.193

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-7716

cve-icon Redhat

No data.