RSS   Podatności dla 'Radare2'   RSS

2017-06-08
 
CVE-2017-9520

 

 
The r_config_set function in libr/config/config.c in radare2 1.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted DEX file.

 


Copyright 2024, cxsecurity.com

 

Back to Top