Vulnerability Details : CVE-2020-27794
Potential exploit
A double free issue was discovered in radare2 in cmd_info.c:cmd_info(). Successful exploitation could lead to modification of unexpected memory locations and potentially causing a crash.
Vulnerability category: Memory Corruption
Products affected by CVE-2020-27794
- cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2020-27794
0.09%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 27 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2020-27794
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.1
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H |
3.9
|
5.2
|
NIST |
CWE ids for CVE-2020-27794
-
The product calls free() twice on the same memory address.Assigned by:
- nvd@nist.gov (Primary)
- secalert@redhat.com (Secondary)
References for CVE-2020-27794
-
https://github.com/radareorg/radare2/issues/16303
invalid free in cmd_info.c:cmd_info() · Issue #16303 · radareorg/radare2 · GitHubExploit;Issue Tracking;Patch;Third Party Advisory
-
https://github.com/radareorg/radare2/commit/cb8b683758edddae2d2f62e8e63a738c39f92683
Fix #16303 - c->table_query double free (#16318) · radareorg/radare2@cb8b683 · GitHubPatch;Third Party Advisory
Jump to