Heap-based Buffer Over-read in r_hex_bin2str function in radare2 2.5.0

Heap-based Buffer Over-read in r_hex_bin2str function in radare2 2.5.0

CVE-2018-10186 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

In radare2 2.5.0, there is a heap-based buffer over-read in the r_hex_bin2str function (libr/util/hex.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted DEX file. This issue is different from CVE-2017-15368.

Learn more about our Web Application Penetration Testing UK.