Lucene search

K
cvelistMitreCVELIST:CVE-2017-7946
HistoryOct 03, 2022 - 4:23 p.m.

CVE-2017-7946

2022-10-0316:23:00
mitre
www.cve.org
denial of service
use-after-free
application crash
mach0 file
remote attackers
vulnerability

0.001 Low

EPSS

Percentile

32.1%

The get_relocs_64 function in libr/bin/format/mach0/mach0.c in radare2 1.3.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted Mach0 file.

0.001 Low

EPSS

Percentile

32.1%

Related for CVELIST:CVE-2017-7946