CVE-2018-20461

medium

Description

In radare2 prior to 3.1.1, core_anal_bytes in libr/core/cmd_anal.c allows attackers to cause a denial-of-service (application crash caused by out-of-bounds read) by crafting a binary file.

References

https://github.com/radare/radare2/issues/12375

https://github.com/radare/radare2/commit/a1bc65c3db593530775823d6d7506a457ed95267

Details

Source: Mitre, NVD

Published: 2018-12-25

Updated: 2018-12-31

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Severity: Medium