#VU79761 Off-by-one in radare2


Published: 2023-08-21

Vulnerability identifier: #VU79761

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-27793

CWE-ID: CWE-193

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
radare2
Universal components / Libraries / Software for developers

Vendor: Radare

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to an off-by-one error in core_java.c. A remote attacker can trigger an off-by-one error and crash the application.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

radare2: 0.8.6 - 4.3.1


External links
http://github.com/radareorg/radare2/commit/ced0223c7a1b3b5344af315715cd28fe7c0d9ebc
http://github.com/radareorg/radare2/issues/16304


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability