The r_bin_java_annotation_new function in shlr/java/class.c in radare2 2.7.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted .class file because of missing input validation in r_bin_java_line_number_table_attr_new.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-07-12T20:00:00

Updated: 2024-08-05T09:21:40.889Z

Reserved: 2018-07-12T00:00:00

Link: CVE-2018-14017

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-07-12T20:29:00.257

Modified: 2020-10-15T13:39:52.547

Link: CVE-2018-14017

cve-icon Redhat

No data.