CVE-2019-12790

In radare2 through 3.5.1, there is a heap-based buffer over-read in the r_egg_lang_parsechar function of egg_lang.c. This allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact because of missing length validation in libr/egg/egg.c.
Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-10 19:29

Updated : 2024-02-04 20:20


NVD link : CVE-2019-12790

Mitre link : CVE-2019-12790

CVE.ORG link : CVE-2019-12790


JSON object : View

Products Affected

radare

  • radare2
CWE
CWE-125

Out-of-bounds Read