In radare2 prior to 3.1.2, the parseOperands function in libr/asm/arch/arm/armass64.c allows attackers to cause a denial-of-service (application crash caused by stack-based buffer overflow) by crafting an input file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-25T19:00:00Z

Updated: 2024-09-17T02:16:36.627Z

Reserved: 2018-12-25T00:00:00Z

Link: CVE-2018-20460

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-12-25T19:29:00.540

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-20460

cve-icon Redhat

No data.