Use-after-free vulnerability in r_config_set function in radare2 1.5.0

Use-after-free vulnerability in r_config_set function in radare2 1.5.0

CVE-2017-9520 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

The r_config_set function in libr/config/config.c in radare2 1.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted DEX file.

Learn more about our Web Application Penetration Testing UK.