CVE-2018-19842

getToken in libr/asm/p/asm_x86_nz.c in radare2 before 3.1.0 allows attackers to cause a denial of service (stack-based buffer over-read) via crafted x86 assembly data, as demonstrated by rasm2.
Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-04 09:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-19842

Mitre link : CVE-2018-19842

CVE.ORG link : CVE-2018-19842


JSON object : View

Products Affected

radare

  • radare2
CWE
CWE-125

Out-of-bounds Read