CVE-2017-6387

The dex_loadcode function in libr/bin/p/bin_dex.c in radare2 1.2.1 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted DEX file.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:1.2.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-02 01:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-6387

Mitre link : CVE-2017-6387

CVE.ORG link : CVE-2017-6387


JSON object : View

Products Affected

radare

  • radare2
CWE
CWE-125

Out-of-bounds Read