Use-after-free vulnerability in cmd_info function in radare2 1.5.0

Use-after-free vulnerability in cmd_info function in radare2 1.5.0

CVE-2017-9762 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

The cmd_info function in libr/core/cmd_info.c in radare2 1.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted binary file.

Learn more about our Web Application Penetration Testing UK.