4.3
CVSSv2

CVE-2017-9520

Published: 08/06/2017 Updated: 27/06/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

The r_config_set function in libr/config/config.c in radare2 1.5.0 allows remote malicious users to cause a denial of service (use-after-free and application crash) via a crafted DEX file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

radare radare2 1.5.0

Vendor Advisories

Debian Bug report logs - #864533 radare2: CVE-2017-9520 Package: src:radare2; Maintainer for src:radare2 is Debian Security Tools <team+pkg-security@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 10 Jun 2017 04:18:01 UTC Severity: important Tags: fixed-upstream, patch, security, ...
Debian Bug report logs - #866068 radare2: CVE-2017-9949 Package: src:radare2; Maintainer for src:radare2 is Debian Security Tools <team+pkg-security@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 27 Jun 2017 04:24:11 UTC Severity: important Tags: fixed-upstream, patch, security, ...
Debian Bug report logs - #867369 radare2: CVE-2017-10929 Package: src:radare2; Maintainer for src:radare2 is Debian Security Tools <team+pkg-security@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 6 Jul 2017 03:51:01 UTC Severity: important Tags: fixed-upstream, patch, security ...