radare2 through 3.5.1 mishandles the RParse API, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact, as demonstrated by newstr buffer overflows during replace operations. This affects libr/asm/asm.c and libr/parse/parse.c.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-15T16:32:12

Updated: 2024-08-04T23:32:55.383Z

Reserved: 2019-06-15T00:00:00

Link: CVE-2019-12829

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-15T17:29:10.637

Modified: 2021-07-21T11:39:23.747

Link: CVE-2019-12829

cve-icon Redhat

No data.