Vulnerability CVE-2018-20460


Published: 2018-12-25

Description:
In radare2 prior to 3.1.2, the parseOperands function in libr/asm/arch/arm/armass64.c allows attackers to cause a denial-of-service (application crash caused by stack-based buffer overflow) by crafting an input file.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Radare -> Radare2 

 References:
https://github.com/radare/radare2/commit/df167c7db545953bb7f71c72e98e7a3ca0c793bf
https://github.com/radare/radare2/issues/12376

Copyright 2024, cxsecurity.com

 

Back to Top