CVE-2017-7716

Severity CVSS v4.0:
Pending analysis
Type:
CWE-125 Out-of-bounds Read
Publication date:
12/04/2017
Last modified:
03/10/2019

Description

The read_u32_leb128 function in libr/util/uleb128.c in radare2 1.3.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted Web Assembly file.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:radare:radare2:1.3.0:*:*:*:*:*:*:*


References to Advisories, Solutions, and Tools