In radare2 prior to 3.1.1, core_anal_bytes in libr/core/cmd_anal.c allows attackers to cause a denial-of-service (application crash caused by out-of-bounds read) by crafting a binary file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-25T19:00:00Z

Updated: 2024-09-16T20:22:17.992Z

Reserved: 2018-12-25T00:00:00Z

Link: CVE-2018-20461

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-12-25T19:29:00.603

Modified: 2018-12-31T14:15:15.317

Link: CVE-2018-20461

cve-icon Redhat

No data.