In radare2 through 3.1.3, the armass_assemble function in libr/asm/arch/arm/armass.c allows attackers to cause a denial-of-service (application crash by out-of-bounds read) by crafting an arm assembly input because a loop uses an incorrect index in armass.c and certain length validation is missing in armass64.c, a related issue to CVE-2018-20457.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-25T19:00:00

Updated: 2024-08-05T12:05:16.165Z

Reserved: 2018-12-25T00:00:00

Link: CVE-2018-20459

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-12-25T19:29:00.477

Modified: 2020-10-15T16:14:48.633

Link: CVE-2018-20459

cve-icon Redhat

No data.