CVE-2018-11381 log

Source
Severity Medium
Remote Yes
Type Denial of service
Description
The string_scan_range() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary file.
Group Package Affected Fixed Severity Status Ticket
AVG-709 radare2 2.5.0-1 2.6.0-1 High Fixed
Date Advisory Group Package Severity Type
05 Jun 2018 ASA-201806-2 AVG-709 radare2 High multiple issues
References
https://github.com/radare/radare2/commit/3fcf41ed96ffa25b38029449520c8d0a198745f3
https://github.com/radare/radare2/issues/9902