Vulnerabilities > CVE-2017-9762 - Use After Free vulnerability in Radare Radare2 1.5.0

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL

Summary

The cmd_info function in libr/core/cmd_info.c in radare2 1.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted binary file.

Vulnerable Configurations

Part Description Count
Application
Radare
1

Common Weakness Enumeration (CWE)