CVE-2018-20460

In radare2 prior to 3.1.2, the parseOperands function in libr/asm/arch/arm/armass64.c allows attackers to cause a denial-of-service (application crash caused by stack-based buffer overflow) by crafting an input file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-25 19:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-20460

Mitre link : CVE-2018-20460

CVE.ORG link : CVE-2018-20460


JSON object : View

Products Affected

radare

  • radare2
CWE
CWE-787

Out-of-bounds Write