CVE-2018-20461

In radare2 prior to 3.1.1, core_anal_bytes in libr/core/cmd_anal.c allows attackers to cause a denial-of-service (application crash caused by out-of-bounds read) by crafting a binary file.
Configurations

Configuration 1

cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*

Information

Published : 2018-12-25 07:29

Updated : 2018-12-31 02:15


NVD link : CVE-2018-20461

Mitre link : CVE-2018-20461

Products Affected
No products.
CWE
CWE-125

Out-of-bounds Read