Vulnerabilities > Radare > Radare2 > 3.1.3

DATE CVE VULNERABILITY TITLE RISK
2018-12-25 CVE-2018-20457 Out-of-bounds Read vulnerability in Radare Radare2
In radare2 through 3.1.3, the assemble function inside libr/asm/p/asm_arm_cs.c allows attackers to cause a denial-of-service (application crash via an r_num_calc out-of-bounds read) by crafting an arm assembly input because a loop uses an incorrect index in armass.c and certain length validation is missing in armass64.c, a related issue to CVE-2018-20459.
network
radare CWE-125
4.3