We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2025-5642

Radare2 radiff2 pal.c r_cons_pal_init memory corruption



Description

EN DE

A vulnerability classified as problematic has been found in Radare2 5.9.9. Affected is the function r_cons_pal_init in the library /libr/cons/pal.c of the component radiff2. The manipulation leads to memory corruption. The attack needs to be approached locally. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The patch is identified as 5705d99cc1f23f36f9a84aab26d1724010b97798. It is recommended to apply a patch to fix this issue. The documentation explains that the parameter -T is experimental and "crashy". Further analysis has shown "the race is not a real problem unless you use asan". A new warning has been added.

Es wurde eine problematische Schwachstelle in Radare2 5.9.9 entdeckt. Es betrifft die Funktion r_cons_pal_init in der Bibliothek /libr/cons/pal.c der Komponente radiff2. Mittels Manipulieren mit unbekannten Daten kann eine memory corruption-Schwachstelle ausgenutzt werden. Der Angriff hat dabei lokal zu erfolgen. Die Komplexität eines Angriffs ist eher hoch. Sie gilt als schwierig auszunutzen. Der Exploit steht zur öffentlichen Verfügung. Die wahre Existenz der vermeintlichen Schwachstelle wird zur Zeit in Frage gestellt. Der Patch wird als 5705d99cc1f23f36f9a84aab26d1724010b97798 bezeichnet. Als bestmögliche Massnahme wird Patching empfohlen.

Reserved 2025-06-04 | Published 2025-06-05 | Updated 2025-06-05 | Assigner VulDB


LOW: 2.0CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
LOW: 2.5CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
LOW: 2.5CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
1.0AV:L/AC:H/Au:S/C:N/I:N/A:P

Problem types

Memory Corruption

Timeline

2025-06-04:Advisory disclosed
2025-06-04:VulDB entry created
2025-06-04:VulDB entry last update

Credits

rootsec (VulDB User) reporter

References

vuldb.com/?id.311130 (VDB-311130 | Radare2 radiff2 pal.c r_cons_pal_init memory corruption) vdb-entry technical-description

vuldb.com/?ctiid.311130 (VDB-311130 | CTI Indicators (IOB, IOC, IOA)) signature permissions-required

vuldb.com/?submit.586910 (Submit #586910 | radare2 radiff2 5.9.9 and master branch Memory corruption) third-party-advisory

github.com/radareorg/radare2/issues/24231 issue-tracking

github.com/radareorg/radare2/issues/24231 issue-tracking

drive.google.com/...eb3uJ034ayVuWIoJj08gm_9/view?usp=sharing exploit

github.com/...ommit/5705d99cc1f23f36f9a84aab26d1724010b97798 patch

cve.org (CVE-2025-5642)

nvd.nist.gov (CVE-2025-5642)

Download JSON

Share this page
https://cve.threatint.eu/CVE/CVE-2025-5642

Support options

Helpdesk Chat, Email, Knowledgebase