Denial of Service Vulnerability in getToken Function in radare2

Denial of Service Vulnerability in getToken Function in radare2

CVE-2018-19842 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

getToken in libr/asm/p/asm_x86_nz.c in radare2 before 3.1.0 allows attackers to cause a denial of service (stack-based buffer over-read) via crafted x86 assembly data, as demonstrated by rasm2.

Learn more about our Web Application Penetration Testing UK.