CVE-2023-27114

radare2 v5.8.3 was discovered to contain a segmentation fault via the component wasm_dis at p/wasm/wasm.c.
Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:5.8.3:*:*:*:*:*:*:*

History

15 Mar 2023, 16:26

Type Values Removed Values Added
CWE CWE-476
References (MISC) https://github.com/radareorg/radare2/issues/21363 - (MISC) https://github.com/radareorg/radare2/issues/21363 - Exploit, Issue Tracking
References (MISC) https://github.com/radareorg/radare2/commit/13308c9aad79f9c7a3507ce549fe270103e8ceea - (MISC) https://github.com/radareorg/radare2/commit/13308c9aad79f9c7a3507ce549fe270103e8ceea - Patch
CPE cpe:2.3:a:radare:radare2:5.8.3:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5

10 Mar 2023, 13:53

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-10 02:15

Updated : 2024-02-04 23:14


NVD link : CVE-2023-27114

Mitre link : CVE-2023-27114

CVE.ORG link : CVE-2023-27114


JSON object : View

Products Affected

radare

  • radare2
CWE
CWE-476

NULL Pointer Dereference