Vulnerability CVE-2018-20461


Published: 2018-12-25

Description:
In radare2 prior to 3.1.1, core_anal_bytes in libr/core/cmd_anal.c allows attackers to cause a denial-of-service (application crash caused by out-of-bounds read) by crafting a binary file.

Type:

CWE-125

(Out-of-bounds Read)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Radare -> Radare2 

 References:
https://github.com/radare/radare2/commit/a1bc65c3db593530775823d6d7506a457ed95267
https://github.com/radare/radare2/issues/12375

Copyright 2024, cxsecurity.com

 

Back to Top