Lucene search

K
archlinuxArchLinuxASA-202106-40
HistoryJun 15, 2021 - 12:00 a.m.

[ASA-202106-40] radare2: denial of service

2021-06-1500:00:00
security.archlinux.org
132
radare2
denial of service
cve-2021-32613
fix
parser
python bytecode
vulnerability
upgrade

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

52.6%

Arch Linux Security Advisory ASA-202106-40

Severity: Low
Date : 2021-06-15
CVE-ID : CVE-2021-32613
Package : radare2
Type : denial of service
Remote : No
Link : https://security.archlinux.org/AVG-1950

Summary

The package radare2 before version 5.3.1-1 is vulnerable to denial of
service.

Resolution

Upgrade to 5.3.1-1.

pacman -Syu “radare2>=5.3.1-1”

The problem has been fixed upstream in version 5.3.1.

Workaround

None.

Description

In radare2 through 5.3.0 there is a double free vulnerability in the
pyc parser via a crafted file which can lead to denial of service.

Impact

A crafted Python bytecode file could crash the parser.

References

https://bugzilla.redhat.com/show_bug.cgi?id=1959939
https://github.com/radareorg/radare2/issues/18679
https://github.com/radareorg/radare2/commit/049de62730f4954ef9a642f2eeebbca30a8eccdc
https://security.archlinux.org/CVE-2021-32613

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanyradare2< 5.3.1-1UNKNOWN

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

52.6%