Several vulnerabilities in Radare2



Published: 2023-08-21
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-32494
CVE-2021-32495
CWE-ID CWE-369
CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
radare2
Universal components / Libraries / Software for developers

Vendor Radare

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Division by zero

EUVDB-ID: #VU79758

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-32494

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service attack.

The vulnerability exists due to a division by zero error within the rebase_buffer() function. A remote attacker can pass specially crafted data to the application and crash it.

Mitigation

Install update from vendor's website.

Vulnerable software versions

radare2: 4.0.0 - 5.2.1

External links

http://github.com/radareorg/radare2/issues/18667
http://github.com/radareorg/radare2/commit/a07dedb804a82bc01c07072861942dd80c6b6d62


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU79757

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-32495

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error within the get_none_object() function in pyc parser. A remote attacker can pass specially crafted input to the application and execute arbitrary code.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

radare2: 4.0.0 - 5.2.1

External links

http://github.com/radareorg/radare2/commit/5e16e2d1c9fe245e4c17005d779fde91ec0b9c05
http://github.com/radareorg/radare2/issues/18666


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###