Denial of Service and Memory Access Vulnerability in radare2 through 3.5.1

Denial of Service and Memory Access Vulnerability in radare2 through 3.5.1

CVE-2019-12802 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

In radare2 through 3.5.1, the rcc_context function of libr/egg/egg_lang.c mishandles changing context. This allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact (invalid memory access in r_egg_lang_parsechar; invalid free in rcc_pusharg).

Learn more about our Web Application Penetration Testing UK.