getToken in libr/asm/p/asm_x86_nz.c in radare2 before 3.1.0 allows attackers to cause a denial of service (stack-based buffer over-read) via crafted x86 assembly data, as demonstrated by rasm2.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-04T09:00:00

Updated: 2024-08-05T11:44:20.666Z

Reserved: 2018-12-03T00:00:00

Link: CVE-2018-19842

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-12-04T09:29:00.710

Modified: 2018-12-31T14:22:36.137

Link: CVE-2018-19842

cve-icon Redhat

No data.