5.5
CVSSv3

CVE-2018-20456

Published: 25/12/2018 Updated: 31/12/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

In radare2 before 3.1.1, the parseOperand function inside libr/asm/p/asm_x86_nz.c may allow malicious users to cause a denial of service (application crash in libr/util/strbuf.c via a stack-based buffer over-read) by crafting an input file, a related issue to CVE-2018-20455.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

radare radare2