#VU79762 Use of uninitialized resource in radare2


Published: 2023-08-21

Vulnerability identifier: #VU79762

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-27795

CWE-ID: CWE-908

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
radare2
Universal components / Libraries / Software for developers

Vendor: Radare

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to usage of uninitialized resources in libr/core/cmd_anal.c, when command "adf" has no or wrong argument. A remote attacker can pass specially crafted data to the application and perform a denial of service (DoS) attack.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

radare2: 0.8.6 - 4.3.1


External links
http://github.com/radareorg/radare2/commit/4d3811681a80f92a53e795f6a64c4b0fc2c8dd22
http://github.com/radareorg/radare2/pull/16230
http://github.com/radareorg/radare2/issues/16215


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability