In radare2 prior to 3.1.1, the parseOperand function inside libr/asm/p/asm_x86_nz.c may allow attackers to cause a denial of service (application crash in libr/util/strbuf.c via a stack-based buffer over-read) by crafting an input file, a related issue to CVE-2018-20455.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-25T19:00:00Z

Updated: 2024-09-17T00:21:35.211Z

Reserved: 2018-12-25T00:00:00Z

Link: CVE-2018-20456

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-12-25T19:29:00.290

Modified: 2018-12-31T14:15:48.160

Link: CVE-2018-20456

cve-icon Redhat

No data.