In radare2 prior to 3.1.1, the parseOperand function inside libr/asm/p/asm_x86_nz.c may allow attackers to cause a denial of service (application crash via a stack-based buffer overflow) by crafting an input file, a related issue to CVE-2018-20456.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-25T19:00:00Z

Updated: 2024-09-16T20:03:48.755Z

Reserved: 2018-12-25T00:00:00Z

Link: CVE-2018-20455

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-12-25T19:29:00.227

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-20455

cve-icon Redhat

No data.