Denial of Service Vulnerability in radare2 2.7.0

Denial of Service Vulnerability in radare2 2.7.0

CVE-2018-14017 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

The r_bin_java_annotation_new function in shlr/java/class.c in radare2 2.7.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted .class file because of missing input validation in r_bin_java_line_number_table_attr_new.

Learn more about our Web Application Penetration Testing UK.