CVE-2018-20460

CVE-2018-20460

In radare2 prior to 3.1.2, the parseOperands function in libr/asm/arch/arm/armass64.c allows attackers to cause a denial-of-service (application crash caused by stack-based buffer overflow) by crafting an input file.

Source: CVE-2018-20460

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다