#VU79756 Resource exhaustion in radare2


Published: 2023-08-21

Vulnerability identifier: #VU79756

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1605

CWE-ID: CWE-400

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
radare2
Universal components / Libraries / Software for developers

Vendor: Radare

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources within the patch_relocs() function in libr/bin/p/bin_coff.c. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

radare2: 5.0.0 - 5.8.4


External links
http://github.com/radareorg/radare2/commit/508a6307045441defd1bef0999a1f7052097613f
http://huntr.dev/bounties/9dddcf5b-7dd4-46cc-abf9-172dce20bab2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability