CVE-2017-7946 - CERT CVE
ID CVE-2017-7946
Sažetak The get_relocs_64 function in libr/bin/format/mach0/mach0.c in radare2 1.3.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted Mach0 file.
Reference
CVSS
Base: 4.3
Impact: 2.9
Exploitability:8.6
Pristup
VektorSloženostAutentikacija
NETWORK MEDIUM NONE
Impact
PovjerljivostCjelovitostDostupnost
NONE NONE PARTIAL
CVSS vektor AV:N/AC:M/Au:N/C:N/I:N/A:P
Zadnje važnije ažuriranje 21-04-2017 - 15:22
Objavljeno 18-04-2017 - 20:59