In radare2 2.5.0, there is a heap-based buffer over-read in the r_hex_bin2str function (libr/util/hex.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted DEX file. This issue is different from CVE-2017-15368.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-04-17T20:00:00

Updated: 2024-08-05T07:32:01.600Z

Reserved: 2018-04-17T00:00:00

Link: CVE-2018-10186

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-04-17T20:29:00.283

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-10186

cve-icon Redhat

No data.