CVE-2018-20460

In radare2 prior to 3.1.2, the parseOperands function in libr/asm/arch/arm/armass64.c allows attackers to cause a denial-of-service (application crash caused by stack-based buffer overflow) by crafting an input file.
Configurations

Configuration 1

cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*

Information

Published : 2018-12-25 07:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-20460

Mitre link : CVE-2018-20460

Products Affected
No products.
CWE