CVE-2019-12829

radare2 through 3.5.1 mishandles the RParse API, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact, as demonstrated by newstr buffer overflows during replace operations. This affects libr/asm/asm.c and libr/parse/parse.c.
References
Link Resource
https://github.com/radare/radare2/issues/14303 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*

Information

Published : 2019-06-15 05:29

Updated : 2021-07-21 11:39


NVD link : CVE-2019-12829

Mitre link : CVE-2019-12829

Products Affected
No products.
CWE