CVE-2018-20459

CVE-2018-20459

In radare2 through 3.1.3, the armass_assemble function in libr/asm/arch/arm/armass.c allows attackers to cause a denial-of-service (application crash by out-of-bounds read) by crafting an arm assembly input because a loop uses an incorrect index in armass.c and certain length validation is missing in armass64.c, a related issue to CVE-2018-20457.

Source: CVE-2018-20459

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다