In radare2 through 3.5.1, there is a heap-based buffer over-read in the r_egg_lang_parsechar function of egg_lang.c. This allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact because of missing length validation in libr/egg/egg.c.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-10T18:41:59

Updated: 2024-08-04T23:32:54.660Z

Reserved: 2019-06-10T00:00:00

Link: CVE-2019-12790

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-06-10T19:29:00.700

Modified: 2023-11-07T03:03:40.933

Link: CVE-2019-12790

cve-icon Redhat

No data.