Remote code execution in Radare2



Published: 2023-11-10
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-5686
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
radare2
Universal components / Libraries / Software for developers

Vendor Radare

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU82986

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5686

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the java_print_opcode() function in radare2/shlr/java/code.c. A remote attacker can trick the victim to open a specially crafted file, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

radare2: 5.0.0 - 5.8.8

External links

http://huntr.com/bounties/bbfe1f76-8fa1-4a8c-909d-65b16e970be0
http://github.com/radareorg/radare2/commit/1bdda93e348c160c84e30da3637acef26d0348de


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###