Denial of service in Radare2



Published: 2021-05-18 | Updated: 2023-08-21
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-32613
CWE-ID CWE-415
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
radare2
Universal components / Libraries / Software for developers

Vendor Radare

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Double Free

EUVDB-ID: #VU53328

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-32613

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error in the pyc parse. A remote attacker can trick a victim to open a specially crafted file, trigger double free error and cause a denial of service condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

radare2: 5.0.0 - 5.3.0

External links

http://github.com/radareorg/radare2/issues/18679
http://bugzilla.redhat.com/show_bug.cgi?id=1959939


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###