CVE-2017-9520

The r_config_set function in libr/config/config.c in radare2 1.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted DEX file.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:1.5.0:*:*:*:*:*:*:*

Information

Published : 2017-06-08 07:29

Updated : 2017-06-27 07:57


NVD link : CVE-2017-9520

Mitre link : CVE-2017-9520


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

radare

  • radare2