CVE-2023-1605

Denial of Service in GitHub repository radareorg/radare2 prior to 5.8.6.
Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*

History

27 Mar 2023, 16:50

Type Values Removed Values Added
First Time Radare
Radare radare2
CPE cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
References (MISC) https://github.com/radareorg/radare2/commit/508a6307045441defd1bef0999a1f7052097613f - (MISC) https://github.com/radareorg/radare2/commit/508a6307045441defd1bef0999a1f7052097613f - Patch
References (CONFIRM) https://huntr.dev/bounties/9dddcf5b-7dd4-46cc-abf9-172dce20bab2 - (CONFIRM) https://huntr.dev/bounties/9dddcf5b-7dd4-46cc-abf9-172dce20bab2 - Exploit, Third Party Advisory

23 Mar 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-23 19:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-1605

Mitre link : CVE-2023-1605

CVE.ORG link : CVE-2023-1605


JSON object : View

Products Affected

radare

  • radare2
CWE
CWE-400

Uncontrolled Resource Consumption