CVE-2019-12802

CVE-2019-12802

In radare2 through 3.5.1, the rcc_context function of libr/egg/egg_lang.c mishandles changing context. This allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact (invalid memory access in r_egg_lang_parsechar; invalid free in rcc_pusharg).

Source: CVE-2019-12802

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다