Vulnerability CVE-2019-12865


Published: 2019-06-17   Modified: 2019-06-18

Description:
In radare2 through 3.5.1, cmd_mount in libr/core/cmd_mount.c has a double free for the ms command.

Type:

CWE-415

(Double Free)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Radare -> Radare2 

 References:
https://github.com/radare/radare2/issues/14334
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IEXZWAMVKGZKHALV4IVWQS2ORJKRH57U/

Copyright 2024, cxsecurity.com

 

Back to Top