Home » CVE Vulnerabilities » CVE-2017-9520
CVE-2017-9520 The r_config_set function in libr/config/config.c in
- CVE ID: CVE-2017-9520
- Vendors:
- Date: June 08, 2017
- Severity:
- Impact score: 0.00
- Exploit score: 0.00
The r_config_set function in libr/config/config.c in radare2 1.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted DEX file.