CVE-2019-12829

radare2 through 3.5.1 mishandles the RParse API, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact, as demonstrated by newstr buffer overflows during replace operations. This affects libr/asm/asm.c and libr/parse/parse.c.
References
Link Resource
https://github.com/radare/radare2/issues/14303 Exploit Issue Tracking Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*

Information

Published : 2019-06-15 10:29

Updated : 2021-07-21 04:39


NVD link : CVE-2019-12829

Mitre link : CVE-2019-12829


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

radare

  • radare2