Buffer Overflow Vulnerability in radare2 RParse API

Buffer Overflow Vulnerability in radare2 RParse API

CVE-2019-12829 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

radare2 through 3.5.1 mishandles the RParse API, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact, as demonstrated by newstr buffer overflows during replace operations. This affects libr/asm/asm.c and libr/parse/parse.c.

Learn more about our Api Penetration Testing.