cpe:/a:radare:radare2:2.7.0 CVE-2018-14015 2018-07-12T16:29:00.180-04:00 2018-09-06T11:16:39.767-04:00 4.3 NETWORK MEDIUM NONE NONE NONE PARTIAL http://nvd.nist.gov 2018-09-05T14:20:35.333-04:00 MISC https://github.com/radare/radare2/commit/bd1bab05083d80464fea854bf4b5c49aaf1b8401 MISC https://github.com/radare/radare2/issues/10465 The sdb_set_internal function in sdb.c in radare2 2.7.0 allows remote attackers to cause a denial of service (invalid read and application crash) via a crafted ELF file because of missing input validation in r_bin_dwarf_parse_comp_unit in libr/bin/dwarf.c.