In radare2 prior to 3.1.2, the parseOperands function in libr/asm/arch/arm/armass64.c allows attackers to cause a denial-of-service (application crash caused by stack-based buffer overflow) by crafting an input file.
References
Link | Resource |
---|---|
https://github.com/radare/radare2/issues/12376 | Exploit Third Party Advisory |
https://github.com/radare/radare2/commit/df167c7db545953bb7f71c72e98e7a3ca0c793bf | Patch Third Party Advisory |
Configurations
Information
Published : 2018-12-25 11:29
Updated : 2020-08-24 10:37
NVD link : CVE-2018-20460
Mitre link : CVE-2018-20460
JSON object : View
CWE
CWE-787
Out-of-bounds Write
Products Affected
radare
- radare2