5.5
CVSSv3

CVE-2017-7946

Published: 18/04/2017 Updated: 21/04/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

The get_relocs_64 function in libr/bin/format/mach0/mach0.c in radare2 1.3.0 allows remote malicious users to cause a denial of service (use-after-free and application crash) via a crafted Mach0 file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

radare radare2 1.3.0

Vendor Advisories

Debian Bug report logs - #860962 radare2: CVE-2017-7946 Package: src:radare2; Maintainer for src:radare2 is Debian Security Tools <team+pkg-security@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 22 Apr 2017 18:15:01 UTC Severity: important Tags: patch, security Found in versio ...