Heap Overflow Vulnerability in radare2's read_module_referenced_functions Function

Heap Overflow Vulnerability in radare2's read_module_referenced_functions Function

CVE-2018-15834 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

In radare2 before 2.9.0, a heap overflow vulnerability exists in the read_module_referenced_functions function in libr/anal/flirt.c via a crafted flirt signature file.

Learn more about our Web Application Penetration Testing UK.