Lucene search

K

5 matches found

CVE
CVE
added 2017/04/03 5:59 a.m.51 views

CVE-2017-6448

The dalvik_disassemble function in libr/asm/p/asm_dalvik.c in radare2 1.2.1 allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted DEX file.

7.8CVSS8AI score0.00248EPSS
CVE
CVE
added 2017/04/12 3:59 p.m.39 views

CVE-2017-7716

The read_u32_leb128 function in libr/util/uleb128.c in radare2 1.3.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted Web Assembly file.

5.5CVSS5.4AI score0.00186EPSS
CVE
CVE
added 2017/04/03 5:59 a.m.38 views

CVE-2017-6194

The relocs function in libr/bin/p/bin_bflt.c in radare2 1.2.1 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file.

7.8CVSS8.2AI score0.00215EPSS
CVE
CVE
added 2017/04/18 8:59 p.m.37 views

CVE-2017-7946

The get_relocs_64 function in libr/bin/format/mach0/mach0.c in radare2 1.3.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted Mach0 file.

5.5CVSS5.3AI score0.00207EPSS
CVE
CVE
added 2017/04/13 4:59 p.m.36 views

CVE-2017-7854

The consume_init_expr function in wasm.c in radare2 1.3.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted Web Assembly file.

5.5CVSS5.4AI score0.00256EPSS