In radare2 through 3.5.1, the rcc_context function of libr/egg/egg_lang.c mishandles changing context. This allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact (invalid memory access in r_egg_lang_parsechar; invalid free in rcc_pusharg).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-13T20:58:51

Updated: 2024-08-04T23:32:55.480Z

Reserved: 2019-06-13T00:00:00

Link: CVE-2019-12802

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-06-13T21:29:16.270

Modified: 2023-11-07T03:03:41.317

Link: CVE-2019-12802

cve-icon Redhat

No data.