Denial of Service Vulnerability in radare2 1.3.0 via Crafted Mach0 File

Denial of Service Vulnerability in radare2 1.3.0 via Crafted Mach0 File

CVE-2017-7946 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

The get_relocs_64 function in libr/bin/format/mach0/mach0.c in radare2 1.3.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted Mach0 file.

Learn more about our Web Application Penetration Testing UK.