CVE-2020-27794

A double free issue was discovered in radare2 in cmd_info.c:cmd_info(). Successful exploitation could lead to modification of unexpected memory locations and potentially causing a crash.
References
Link Resource
https://github.com/radareorg/radare2/issues/16303 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/radareorg/radare2/commit/cb8b683758edddae2d2f62e8e63a738c39f92683 Patch Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*

Information

Published : 2022-08-19 16:15

Updated : 2022-08-22 06:47


NVD link : CVE-2020-27794

Mitre link : CVE-2020-27794


JSON object : View

CWE
CWE-415

Double Free

Advertisement

dedicated server usa

Products Affected

radare

  • radare2