Bug 1725674 (CVE-2019-12865) - CVE-2019-12865 radare2: double free in cmd_mount in libr/core/cmd_mount.c
Summary: CVE-2019-12865 radare2: double free in cmd_mount in libr/core/cmd_mount.c
Keywords:
Status: CLOSED UPSTREAM
Alias: CVE-2019-12865
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1725676 1725677
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-07-01 08:53 UTC by Dhananjay Arunesh
Modified: 2019-09-29 15:15 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-07-12 13:08:05 UTC
Embargoed:


Attachments (Terms of Use)

Description Dhananjay Arunesh 2019-07-01 08:53:14 UTC
In radare2 through 3.5.1, cmd_mount in libr/core/cmd_mount.c has a double free for the ms command.

Reference:
https://github.com/radare/radare2/issues/14334

Comment 1 Dhananjay Arunesh 2019-07-01 08:56:47 UTC
Created radare2 tracking bugs for this issue:

Affects: fedora-all [bug 1725676]

Comment 2 Dhananjay Arunesh 2019-07-01 08:57:32 UTC
Created radare2 tracking bugs for this issue:

Affects: epel-7 [bug 1725677]

Comment 3 Product Security DevOps Team 2019-07-12 13:08:05 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.


Note You need to log in before you can comment on or make changes to this bug.