CVE-2025-13566: Double Free in jarun nnn
A security vulnerability has been detected in jarun nnn up to 5.1. The impacted element is the function show_content_in_floating_window/run_cmd_as_plugin of the file nnn/src/nnn.c. The manipulation leads to double free. An attack has to be approached locally. The identifier of the patch is 2f07ccdf21e705377862e5f9dfa31e1694979ac7. It is suggested to install a patch to address this issue.
AI Analysis
Technical Summary
CVE-2025-13566 is a vulnerability classified as a double free in the nnn file manager, an efficient terminal-based file browser widely used in Unix-like environments. The issue resides in the functions show_content_in_floating_window and run_cmd_as_plugin within the source file nnn/src/nnn.c. A double free occurs when the program attempts to free the same memory location twice, leading to memory corruption, which can cause application crashes or potentially be leveraged for arbitrary code execution under certain conditions. However, exploitation requires local access with at least low-level privileges (PR:L) and does not require user interaction or authentication. The CVSS 4.0 vector indicates low attack complexity and no privileges required beyond local access, with no impact on confidentiality, integrity, or availability beyond local application stability. The vulnerability affects versions 5.0 and 5.1 of nnn, and a patch has been committed (commit ID 2f07ccdf21e705377862e5f9dfa31e1694979ac7) to address the issue. No known exploits are currently reported in the wild, suggesting limited active exploitation. The vulnerability's impact is primarily on application stability and potential denial of service on affected systems.
Potential Impact
For European organizations, the impact of CVE-2025-13566 is primarily related to local system stability rather than direct compromise of sensitive data or widespread service disruption. Since nnn is a terminal-based file manager often used by developers, system administrators, and power users on Linux and Unix systems, the vulnerability could lead to crashes or unexpected behavior when using the affected functions. This may disrupt workflows or cause temporary denial of service on local machines. The requirement for local access and low privileges limits the risk of remote exploitation or large-scale attacks. However, in environments where nnn is used on critical systems or by privileged users, exploitation could be leveraged as part of a multi-stage attack chain. The absence of known exploits reduces immediate risk but patching is important to prevent future abuse. Organizations relying on open-source tooling and Linux-based infrastructure should prioritize remediation to maintain operational stability.
Mitigation Recommendations
1. Immediately apply the official patch identified by commit 2f07ccdf21e705377862e5f9dfa31e1694979ac7 to all affected nnn installations (versions 5.0 and 5.1). 2. If patching is not immediately possible, restrict local access to systems running nnn to trusted users only, minimizing the risk of exploitation. 3. Implement strict user privilege management to ensure that only necessary users have access to nnn and related tools. 4. Monitor local system logs and application behavior for crashes or anomalies that could indicate exploitation attempts. 5. Educate users about the risks of running untrusted commands or plugins within nnn, as the vulnerability involves run_cmd_as_plugin. 6. Consider deploying application whitelisting or sandboxing techniques to limit the impact of potential memory corruption. 7. Maintain up-to-date backups and recovery procedures to mitigate any disruption caused by crashes or denial of service. 8. Regularly review and update local security policies to reduce the attack surface for local vulnerabilities.
Affected Countries
Germany, France, Netherlands, United Kingdom, Sweden, Finland
CVE-2025-13566: Double Free in jarun nnn
Description
A security vulnerability has been detected in jarun nnn up to 5.1. The impacted element is the function show_content_in_floating_window/run_cmd_as_plugin of the file nnn/src/nnn.c. The manipulation leads to double free. An attack has to be approached locally. The identifier of the patch is 2f07ccdf21e705377862e5f9dfa31e1694979ac7. It is suggested to install a patch to address this issue.
AI-Powered Analysis
Technical Analysis
CVE-2025-13566 is a vulnerability classified as a double free in the nnn file manager, an efficient terminal-based file browser widely used in Unix-like environments. The issue resides in the functions show_content_in_floating_window and run_cmd_as_plugin within the source file nnn/src/nnn.c. A double free occurs when the program attempts to free the same memory location twice, leading to memory corruption, which can cause application crashes or potentially be leveraged for arbitrary code execution under certain conditions. However, exploitation requires local access with at least low-level privileges (PR:L) and does not require user interaction or authentication. The CVSS 4.0 vector indicates low attack complexity and no privileges required beyond local access, with no impact on confidentiality, integrity, or availability beyond local application stability. The vulnerability affects versions 5.0 and 5.1 of nnn, and a patch has been committed (commit ID 2f07ccdf21e705377862e5f9dfa31e1694979ac7) to address the issue. No known exploits are currently reported in the wild, suggesting limited active exploitation. The vulnerability's impact is primarily on application stability and potential denial of service on affected systems.
Potential Impact
For European organizations, the impact of CVE-2025-13566 is primarily related to local system stability rather than direct compromise of sensitive data or widespread service disruption. Since nnn is a terminal-based file manager often used by developers, system administrators, and power users on Linux and Unix systems, the vulnerability could lead to crashes or unexpected behavior when using the affected functions. This may disrupt workflows or cause temporary denial of service on local machines. The requirement for local access and low privileges limits the risk of remote exploitation or large-scale attacks. However, in environments where nnn is used on critical systems or by privileged users, exploitation could be leveraged as part of a multi-stage attack chain. The absence of known exploits reduces immediate risk but patching is important to prevent future abuse. Organizations relying on open-source tooling and Linux-based infrastructure should prioritize remediation to maintain operational stability.
Mitigation Recommendations
1. Immediately apply the official patch identified by commit 2f07ccdf21e705377862e5f9dfa31e1694979ac7 to all affected nnn installations (versions 5.0 and 5.1). 2. If patching is not immediately possible, restrict local access to systems running nnn to trusted users only, minimizing the risk of exploitation. 3. Implement strict user privilege management to ensure that only necessary users have access to nnn and related tools. 4. Monitor local system logs and application behavior for crashes or anomalies that could indicate exploitation attempts. 5. Educate users about the risks of running untrusted commands or plugins within nnn, as the vulnerability involves run_cmd_as_plugin. 6. Consider deploying application whitelisting or sandboxing techniques to limit the impact of potential memory corruption. 7. Maintain up-to-date backups and recovery procedures to mitigate any disruption caused by crashes or denial of service. 8. Regularly review and update local security policies to reduce the attack surface for local vulnerabilities.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- VulDB
- Date Reserved
- 2025-11-22T17:37:52.818Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 6923643de9cdbb117d0d9be2
Added to database: 11/23/2025, 7:45:01 PM
Last enriched: 11/23/2025, 8:00:07 PM
Last updated: 11/25/2025, 1:57:12 AM
Views: 16
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2023-41419: n/a
UnknownCVE-2025-9803: CWE-287 Improper Authentication in lunary-ai lunary-ai/lunary
CriticalCVE-2025-65951: CWE-200: Exposure of Sensitive Information to an Unauthorized Actor in mescuwa entropy-derby
HighCVE-2025-65944: CWE-201: Insertion of Sensitive Information Into Sent Data in getsentry sentry-javascript
MediumCVE-2025-65018: CWE-787: Out-of-bounds Write in pnggroup libpng
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.