383
VMScore

CVE-2017-7716

Published: 12/04/2017 Updated: 03/10/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

The read_u32_leb128 function in libr/util/uleb128.c in radare2 1.3.0 allows remote malicious users to cause a denial of service (heap-based buffer over-read and application crash) via a crafted Web Assembly file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

radare radare2 1.3.0