Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-7946

Published: 18 April 2017

The get_relocs_64 function in libr/bin/format/mach0/mach0.c in radare2 1.3.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted Mach0 file.

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
radare2
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(2.3.0+dfsg-2)
cosmic Not vulnerable
(2.3.0+dfsg-2)
disco Not vulnerable
(2.3.0+dfsg-2)
eoan Not vulnerable
(2.3.0+dfsg-2)
focal Not vulnerable
(2.3.0+dfsg-2)
groovy Not vulnerable
(2.3.0+dfsg-2)
hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Not vulnerable
(2.3.0+dfsg-2)
mantic Not vulnerable
(2.3.0+dfsg-2)
precise Ignored
(end of life)
trusty Does not exist
(trusty was needed)
upstream
Released (1.4.0)
xenial Needed

yakkety Ignored
(end of life)
zesty Ignored
(end of life)

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H