icon

We found results for “

WS-2019-0536

Good to know:

icon

Date: March 14, 2019

In radare2 in version 2.1.0 to 3.4.1 is vulnerable to Heap-buffer-overflow in r_utf8_strlen related to libr/bin/p/bin_dex.c.

Language: C

Severity Score

Severity Score

Weakness Type (CWE)

Heap-based Buffer Overflow

CWE-122

Top Fix

icon

Upgrade Version

Upgrade to version 3.5.0

Learn More

CVSS v3.1

Base Score:
Attack Vector (AV): LOCAL
Attack Complexity (AC): LOW
Privileges Required (PR): NONE
User Interaction (UI): NONE
Scope (S): UNCHANGED
Confidentiality (C): LOW
Integrity (I): NONE
Availability (A): HIGH

Do you need more information?

Contact Us