CWE
415
Advisory Published
Updated

CVE-2020-27794: Double Free

First published: Fri Aug 19 2022(Updated: )

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Radare Radare2<4.4.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-27794?

    CVE-2020-27794 is a vulnerability in radare2 that allows for a double free issue, potentially leading to memory modification and crashes.

  • How can CVE-2020-27794 be exploited?

    CVE-2020-27794 can be exploited by triggering the double free issue in radare2's cmd_info() function.

  • What is the severity of CVE-2020-27794?

    CVE-2020-27794 has a severity rating of 9.1, which is considered critical.

  • Which version of radare2 is affected by CVE-2020-27794?

    Radare2 versions up to and excluding 4.4.0 are affected by CVE-2020-27794.

  • Is there a fix available for CVE-2020-27794?

    Yes, a fix for CVE-2020-27794 is available. It is recommended to update to a version of radare2 that is not affected by this vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203