#VU79763 Double Free in radare2


Published: 2023-08-21

Vulnerability identifier: #VU79763

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-27794

CWE-ID: CWE-415

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
radare2
Universal components / Libraries / Software for developers

Vendor: Radare

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in cmd_info.c:cmd_info(). A remote attacker can pass specially crafted data to the application, trigger a double free error and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

radare2: 0.8.6 - 4.3.1


External links
http://github.com/radareorg/radare2/issues/16303
http://github.com/radareorg/radare2/commit/cb8b683758edddae2d2f62e8e63a738c39f92683


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability