CVE-2020-27794

A double free issue was discovered in radare2 in cmd_info.c:cmd_info(). Successful exploitation could lead to modification of unexpected memory locations and potentially causing a crash.
References
Link Resource
https://github.com/radareorg/radare2/commit/cb8b683758edddae2d2f62e8e63a738c39f92683 Patch Third Party Advisory
https://github.com/radareorg/radare2/issues/16303 Exploit Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*

History

22 Aug 2022, 13:47

Type Values Removed Values Added
CWE CWE-415
First Time Radare radare2
Radare
CPE cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.1
References (MISC) https://github.com/radareorg/radare2/issues/16303 - (MISC) https://github.com/radareorg/radare2/issues/16303 - Exploit, Issue Tracking, Patch, Third Party Advisory
References (MISC) https://github.com/radareorg/radare2/commit/cb8b683758edddae2d2f62e8e63a738c39f92683 - (MISC) https://github.com/radareorg/radare2/commit/cb8b683758edddae2d2f62e8e63a738c39f92683 - Patch, Third Party Advisory

19 Aug 2022, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-19 23:15

Updated : 2023-12-10 14:35


NVD link : CVE-2020-27794

Mitre link : CVE-2020-27794

CVE.ORG link : CVE-2020-27794


JSON object : View

Products Affected

radare

  • radare2
CWE
CWE-415

Double Free