CVE-2020-27795 Detail

Current Description

A segmentation fault was discovered in radare2 with adf command. In libr/core/cmd_anal.c, when command “adf” has no or wrong argument, anal_fcn_data (core, input + 1) –> RAnalFunction *fcn = r_anal_get_fcn_in (core->anal, core->offset, -1); returns null pointer for fcn causing segmentation fault later in ensure_fcn_range (fcn).

View Analysis Description

Analysis Description

A segmentation fault was discovered in radare2 with adf command. In libr/core/cmd_anal.c, when command “adf” has no or wrong argument, anal_fcn_data (core, input + 1) –> RAnalFunction *fcn = r_anal_get_fcn_in (core->anal, core->offset, -1); returns null pointer for fcn causing segmentation fault later in ensure_fcn_range (fcn).

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-908 Use of Uninitialized Resource NIST   Red Hat, Inc.  

Change History

1 change records found show changes

Initial Analysis 8/22/2022 1:26:02 PM

Action Type Old Value New Value
Added CPE Configuration
OR
     *cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:* versions up to (excluding) 4.4.0
Added CVSS V3.1
NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Added CWE
NIST CWE-908
Changed Reference Type
https://github.com/radareorg/radare2/commit/4d3811681a80f92a53e795f6a64c4b0fc2c8dd22 No Types Assigned
https://github.com/radareorg/radare2/commit/4d3811681a80f92a53e795f6a64c4b0fc2c8dd22 Patch, Third Party Advisory
Changed Reference Type
https://github.com/radareorg/radare2/issues/16215 No Types Assigned
https://github.com/radareorg/radare2/issues/16215 Exploit, Issue Tracking, Patch, Third Party Advisory
Changed Reference Type
https://github.com/radareorg/radare2/pull/16230 No Types Assigned
https://github.com/radareorg/radare2/pull/16230 Issue Tracking, Patch, Third Party Advisory

Quick Info

CVE Dictionary Entry:
CVE-2020-27795
NVD Published Date:
08/19/2022
NVD Last Modified:
08/22/2022
Source:
Red Hat, Inc.