Remote command execution in radare2



Published: 2020-07-20 | Updated: 2020-08-03
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-15121
CWE-ID CWE-78
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
radare2
Universal components / Libraries / Software for developers

Vendor Radare

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) OS Command Injection

EUVDB-ID: #VU32999

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-15121

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation when processing PDB file names. A remote unauthenticated attacker can rick the victim to open a specially crafted file in radare2 and run idpd to trigger the download. Successful exploitation of the vulnerability may allow an attacker to execute arbitrary OS commands on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

radare2: 4.0.0 - 4.4.0

External links

http://github.com/radareorg/radare2/commit/04edfa82c1f3fa2bc3621ccdad2f93bdbf00e4f9
http://github.com/radareorg/radare2/issues/16945
http://github.com/radareorg/radare2/pull/16966
http://github.com/radareorg/radare2/security/advisories/GHSA-r552-vp94-9358


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###