Security Bulletin
This security bulletin contains one medium risk vulnerability.
EUVDB-ID: #VU32998
Risk: Medium
CVSSv4.0: 4.9 [CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2019-12865
CWE-ID:
CWE-415 - Double Free
Exploit availability: No
DescriptionThe vulnerability allows a remote user to perform a denial of service (DoS) attacl.
The vulnerability exists due to a boundary error in the cmd_mount() function in libr/core/cmd_mount.c when processing "ms" command. A remote authenticated user can pass specially crafted data to the application, trigger double free error and crash the service.
Install updates from vendor's website.
Vulnerable software versionsradare2: 3.0.0 - 3.5.1
CPE2.3https://github.com/radare/radare2/issues/14334
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IEXZWAMVKGZKHALV4IVWQS2ORJKRH57U/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.