4.3
CVSSv2

CVE-2018-14017

Published: 12/07/2018 Updated: 15/10/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

The r_bin_java_annotation_new function in shlr/java/class.c in radare2 2.7.0 allows remote malicious users to cause a denial of service (heap-based buffer over-read and application crash) via a crafted .class file because of missing input validation in r_bin_java_line_number_table_attr_new.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

radare radare2 2.7.0

Vendor Advisories

Debian Bug report logs - #903726 radare2: CVE-2018-14017 Package: src:radare2; Maintainer for src:radare2 is Debian Security Tools <team+pkg-security@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 13 Jul 2018 19:09:06 UTC Severity: important Tags: fixed-upstream, patch, security ...