In radare2 2.4.0, there is a heap-based buffer over-read in the r_asm_disassemble function of asm.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted dex file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-20T05:00:00

Updated: 2024-08-05T07:02:26.094Z

Reserved: 2018-03-20T00:00:00

Link: CVE-2018-8808

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-20T05:29:00.443

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-8808

cve-icon Redhat

No data.