Executive Summary

Informations
Name CVE-2018-20459 First vendor Publication 2018-12-25
Vendor Cve Last vendor Modification 2020-10-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In radare2 through 3.1.3, the armass_assemble function in libr/asm/arch/arm/armass.c allows attackers to cause a denial-of-service (application crash by out-of-bounds read) by crafting an arm assembly input because a loop uses an incorrect index in armass.c and certain length validation is missing in armass64.c, a related issue to CVE-2018-20457.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20459

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10

Sources (Detail)

Source Url
MISC https://github.com/radare/radare2/issues/12418
https://github.com/radareorg/radare2/commit/e5c14c167b0dcf0a53d76bd50bacbbcc0...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-05 01:30:52
  • Multiple Updates
2021-05-04 13:14:30
  • Multiple Updates
2021-04-22 02:29:36
  • Multiple Updates
2020-10-15 21:22:58
  • Multiple Updates
2020-10-08 00:22:41
  • Multiple Updates
2020-05-23 02:15:11
  • Multiple Updates
2020-05-23 01:12:38
  • Multiple Updates
2019-01-09 17:18:51
  • Multiple Updates
2018-12-26 00:24:15
  • First insertion