CVE-2019-12829

CVE-2019-12829

radare2 through 3.5.1 mishandles the RParse API, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact, as demonstrated by newstr buffer overflows during replace operations. This affects libr/asm/asm.c and libr/parse/parse.c.

Source: CVE-2019-12829

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다