Double Free Vulnerability in cmd_mount of radare2 through 3.5.1

Double Free Vulnerability in cmd_mount of radare2 through 3.5.1

CVE-2019-12865 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

In radare2 through 3.5.1, cmd_mount in libr/core/cmd_mount.c has a double free for the ms command.

Learn more about our Web Application Penetration Testing UK.