Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-1744 (GCVE-0-2025-1744)
Vulnerability from cvelistv5
Published
2025-02-28 03:24
Modified
2025-02-28 15:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-787 - Out-of-bounds Write
Summary
Out-of-bounds Write vulnerability in radareorg radare2 allows
heap-based buffer over-read or buffer overflow.This issue affects radare2: before <5.9.9.
References
| URL | Tags | ||||||
|---|---|---|---|---|---|---|---|
|
|||||||
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-1744",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-02-28T15:21:10.472595Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-02-28T15:21:25.305Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"collectionURL": "https://github.com",
"defaultStatus": "unaffected",
"product": "radare2",
"vendor": "radareorg",
"versions": [
{
"changes": [
{
"at": "patch 5.9.9",
"status": "unaffected"
}
],
"lessThan": "\u003c5.9.9",
"status": "affected",
"version": "0",
"versionType": "git"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "reporter",
"value": "TITAN Team (titancaproject@gmail.com)"
}
],
"datePublic": "2025-02-28T03:23:00.000Z",
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "Out-of-bounds Write vulnerability in radareorg radare2 allows \n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eheap-based buffer over-read or buffer overflow\u003c/span\u003e.\u003cp\u003eThis issue affects radare2: before \u0026lt;5.9.9.\u003c/p\u003e"
}
],
"value": "Out-of-bounds Write vulnerability in radareorg radare2 allows \n\nheap-based buffer over-read or buffer overflow.This issue affects radare2: before \u003c5.9.9."
}
],
"impacts": [
{
"capecId": "CAPEC-100",
"descriptions": [
{
"lang": "en",
"value": "CAPEC-100 Overflow Buffers"
}
]
}
],
"metrics": [
{
"cvssV4_0": {
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"attackVector": "NETWORK",
"baseScore": 10,
"baseSeverity": "CRITICAL",
"privilegesRequired": "NONE",
"providerUrgency": "NOT_DEFINED",
"subAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "HIGH",
"subIntegrityImpact": "HIGH",
"userInteraction": "NONE",
"valueDensity": "NOT_DEFINED",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H",
"version": "4.0",
"vulnAvailabilityImpact": "HIGH",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnerabilityResponseEffort": "NOT_DEFINED"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-787",
"description": "CWE-787 Out-of-bounds Write",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-02-28T03:24:50.301Z",
"orgId": "1a37b84a-8e51-4525-b3d6-87e2fae01dbd",
"shortName": "GovTech CSG"
},
"references": [
{
"tags": [
"patch",
"third-party-advisory"
],
"url": "https://github.com/radareorg/radare2/pull/23969"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "Out-of-bounds Write in radare2",
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "1a37b84a-8e51-4525-b3d6-87e2fae01dbd",
"assignerShortName": "GovTech CSG",
"cveId": "CVE-2025-1744",
"datePublished": "2025-02-28T03:24:50.301Z",
"dateReserved": "2025-02-27T09:09:59.387Z",
"dateUpdated": "2025-02-28T15:21:25.305Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-1744\",\"sourceIdentifier\":\"cve_disclosure@tech.gov.sg\",\"published\":\"2025-02-28T04:15:09.603\",\"lastModified\":\"2025-07-01T14:54:53.613\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Out-of-bounds Write vulnerability in radareorg radare2 allows \\n\\nheap-based buffer over-read or buffer overflow.This issue affects radare2: before \u003c5.9.9.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de escritura fuera de los l\u00edmites en radareorg radare2 permite sobrelectura de b\u00fafer basada en mont\u00f3n o desbordamiento de b\u00fafer. Este problema afecta a radare2: antes de \u0026lt;5.9.9.\"}],\"metrics\":{\"cvssMetricV40\":[{\"source\":\"cve_disclosure@tech.gov.sg\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"4.0\",\"vectorString\":\"CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X\",\"baseScore\":10.0,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"attackRequirements\":\"NONE\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"vulnConfidentialityImpact\":\"HIGH\",\"vulnIntegrityImpact\":\"HIGH\",\"vulnAvailabilityImpact\":\"HIGH\",\"subConfidentialityImpact\":\"HIGH\",\"subIntegrityImpact\":\"HIGH\",\"subAvailabilityImpact\":\"HIGH\",\"exploitMaturity\":\"NOT_DEFINED\",\"confidentialityRequirement\":\"NOT_DEFINED\",\"integrityRequirement\":\"NOT_DEFINED\",\"availabilityRequirement\":\"NOT_DEFINED\",\"modifiedAttackVector\":\"NOT_DEFINED\",\"modifiedAttackComplexity\":\"NOT_DEFINED\",\"modifiedAttackRequirements\":\"NOT_DEFINED\",\"modifiedPrivilegesRequired\":\"NOT_DEFINED\",\"modifiedUserInteraction\":\"NOT_DEFINED\",\"modifiedVulnConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedVulnIntegrityImpact\":\"NOT_DEFINED\",\"modifiedVulnAvailabilityImpact\":\"NOT_DEFINED\",\"modifiedSubConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedSubIntegrityImpact\":\"NOT_DEFINED\",\"modifiedSubAvailabilityImpact\":\"NOT_DEFINED\",\"Safety\":\"NOT_DEFINED\",\"Automatable\":\"NOT_DEFINED\",\"Recovery\":\"NOT_DEFINED\",\"valueDensity\":\"NOT_DEFINED\",\"vulnerabilityResponseEffort\":\"NOT_DEFINED\",\"providerUrgency\":\"NOT_DEFINED\"}}],\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"cve_disclosure@tech.gov.sg\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.9.8\",\"matchCriteriaId\":\"DD7ED9A8-17F8-4FD1-8D7F-EBBB728A07CD\"}]}]}],\"references\":[{\"url\":\"https://github.com/radareorg/radare2/pull/23969\",\"source\":\"cve_disclosure@tech.gov.sg\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\",\"Patch\"]}]}}",
"vulnrichment": {
"containers": "{\"cna\": {\"affected\": [{\"collectionURL\": \"https://github.com\", \"defaultStatus\": \"unaffected\", \"product\": \"radare2\", \"vendor\": \"radareorg\", \"versions\": [{\"changes\": [{\"at\": \"patch 5.9.9\", \"status\": \"unaffected\"}], \"lessThan\": \"\u003c5.9.9\", \"status\": \"affected\", \"version\": \"0\", \"versionType\": \"git\"}]}], \"credits\": [{\"lang\": \"en\", \"type\": \"reporter\", \"value\": \"TITAN Team (titancaproject@gmail.com)\"}], \"datePublic\": \"2025-02-28T03:23:00.000Z\", \"descriptions\": [{\"lang\": \"en\", \"supportingMedia\": [{\"base64\": false, \"type\": \"text/html\", \"value\": \"Out-of-bounds Write vulnerability in radareorg radare2 allows \\n\\n\u003cspan style=\\\"background-color: rgb(255, 255, 255);\\\"\u003eheap-based buffer over-read or buffer overflow\u003c/span\u003e.\u003cp\u003eThis issue affects radare2: before \u0026lt;5.9.9.\u003c/p\u003e\"}], \"value\": \"Out-of-bounds Write vulnerability in radareorg radare2 allows \\n\\nheap-based buffer over-read or buffer overflow.This issue affects radare2: before \u003c5.9.9.\"}], \"impacts\": [{\"capecId\": \"CAPEC-100\", \"descriptions\": [{\"lang\": \"en\", \"value\": \"CAPEC-100 Overflow Buffers\"}]}], \"metrics\": [{\"cvssV4_0\": {\"Automatable\": \"NOT_DEFINED\", \"Recovery\": \"NOT_DEFINED\", \"Safety\": \"NOT_DEFINED\", \"attackComplexity\": \"LOW\", \"attackRequirements\": \"NONE\", \"attackVector\": \"NETWORK\", \"baseScore\": 10, \"baseSeverity\": \"CRITICAL\", \"privilegesRequired\": \"NONE\", \"providerUrgency\": \"NOT_DEFINED\", \"subAvailabilityImpact\": \"HIGH\", \"subConfidentialityImpact\": \"HIGH\", \"subIntegrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"valueDensity\": \"NOT_DEFINED\", \"vectorString\": \"CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H\", \"version\": \"4.0\", \"vulnAvailabilityImpact\": \"HIGH\", \"vulnConfidentialityImpact\": \"HIGH\", \"vulnIntegrityImpact\": \"HIGH\", \"vulnerabilityResponseEffort\": \"NOT_DEFINED\"}, \"format\": \"CVSS\", \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"problemTypes\": [{\"descriptions\": [{\"cweId\": \"CWE-787\", \"description\": \"CWE-787 Out-of-bounds Write\", \"lang\": \"en\", \"type\": \"CWE\"}]}], \"providerMetadata\": {\"orgId\": \"1a37b84a-8e51-4525-b3d6-87e2fae01dbd\", \"shortName\": \"GovTech CSG\", \"dateUpdated\": \"2025-02-28T03:24:50.301Z\"}, \"references\": [{\"tags\": [\"patch\", \"third-party-advisory\"], \"url\": \"https://github.com/radareorg/radare2/pull/23969\"}], \"source\": {\"discovery\": \"UNKNOWN\"}, \"title\": \"Out-of-bounds Write in radare2\", \"x_generator\": {\"engine\": \"Vulnogram 0.2.0\"}}, \"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-1744\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-02-28T15:21:10.472595Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-02-28T15:21:21.364Z\"}}]}",
"cveMetadata": "{\"cveId\": \"CVE-2025-1744\", \"assignerOrgId\": \"1a37b84a-8e51-4525-b3d6-87e2fae01dbd\", \"state\": \"PUBLISHED\", \"assignerShortName\": \"GovTech CSG\", \"dateReserved\": \"2025-02-27T09:09:59.387Z\", \"datePublished\": \"2025-02-28T03:24:50.301Z\", \"dateUpdated\": \"2025-02-28T15:21:25.305Z\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
msrc_cve-2025-1744
Vulnerability from csaf_microsoft
Published
2025-02-02 00:00
Modified
2025-07-01 00:00
Summary
Out-of-bounds Write in radare2
Notes
Additional Resources
To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle
Disclaimer
The information provided in the Microsoft Knowledge Base is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
{
"document": {
"category": "csaf_vex",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2025-1744 Out-of-bounds Write in radare2 - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2025-1744.json"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "Out-of-bounds Write in radare2",
"tracking": {
"current_release_date": "2025-07-01T00:00:00.000Z",
"generator": {
"date": "2025-10-20T02:58:29.020Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2025-1744",
"initial_release_date": "2025-02-02T00:00:00.000Z",
"revision_history": [
{
"date": "2025-03-10T00:00:00.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
},
{
"date": "2025-03-25T00:00:00.000Z",
"legacy_version": "1",
"number": "2",
"summary": "Information published."
},
{
"date": "2025-03-26T00:00:00.000Z",
"legacy_version": "1.1",
"number": "3",
"summary": "Added binutils to Azure Linux 3.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-03-27T00:00:00.000Z",
"legacy_version": "1.2",
"number": "4",
"summary": "Added binutils to Azure Linux 3.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-03-28T00:00:00.000Z",
"legacy_version": "1.3",
"number": "5",
"summary": "Added binutils to Azure Linux 3.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-03-29T00:00:00.000Z",
"legacy_version": "1.4",
"number": "6",
"summary": "Added binutils to Azure Linux 3.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-03-30T00:00:00.000Z",
"legacy_version": "1.5",
"number": "7",
"summary": "Added binutils to Azure Linux 3.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-03-31T00:00:00.000Z",
"legacy_version": "1.6",
"number": "8",
"summary": "Added binutils to Azure Linux 3.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-04-01T00:00:00.000Z",
"legacy_version": "1.7",
"number": "9",
"summary": "Added binutils to Azure Linux 3.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-04-03T00:00:00.000Z",
"legacy_version": "1.8",
"number": "10",
"summary": "Added binutils to Azure Linux 3.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-04-04T00:00:00.000Z",
"legacy_version": "1.9",
"number": "11",
"summary": "Added binutils to Azure Linux 3.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-04-05T00:00:00.000Z",
"legacy_version": "2",
"number": "12",
"summary": "Added binutils to Azure Linux 3.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-03-12T00:00:00.000Z",
"legacy_version": "2",
"number": "13",
"summary": "Information published."
},
{
"date": "2025-04-06T00:00:00.000Z",
"legacy_version": "2.1",
"number": "14",
"summary": "Added binutils to Azure Linux 3.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-04-07T00:00:00.000Z",
"legacy_version": "2.2",
"number": "15",
"summary": "Added binutils to Azure Linux 3.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-04-08T00:00:00.000Z",
"legacy_version": "2.3",
"number": "16",
"summary": "Added binutils to Azure Linux 3.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-04-09T00:00:00.000Z",
"legacy_version": "2.4",
"number": "17",
"summary": "Added binutils to Azure Linux 3.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-04-11T00:00:00.000Z",
"legacy_version": "2.5",
"number": "18",
"summary": "Added binutils to Azure Linux 3.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-04-12T00:00:00.000Z",
"legacy_version": "2.6",
"number": "19",
"summary": "Added binutils to Azure Linux 3.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-04-13T00:00:00.000Z",
"legacy_version": "2.7",
"number": "20",
"summary": "Added binutils to Azure Linux 3.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-04-14T00:00:00.000Z",
"legacy_version": "2.8",
"number": "21",
"summary": "Added binutils to Azure Linux 3.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-04-15T00:00:00.000Z",
"legacy_version": "2.9",
"number": "22",
"summary": "Added binutils to Azure Linux 3.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-03-18T00:00:00.000Z",
"legacy_version": "3",
"number": "23",
"summary": "Information published."
},
{
"date": "2025-04-16T00:00:00.000Z",
"legacy_version": "3",
"number": "24",
"summary": "Added binutils to Azure Linux 3.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-04-17T00:00:00.000Z",
"legacy_version": "3.1",
"number": "25",
"summary": "Added binutils to Azure Linux 3.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-04-18T00:00:00.000Z",
"legacy_version": "3.2",
"number": "26",
"summary": "Added binutils to Azure Linux 3.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-04-19T00:00:00.000Z",
"legacy_version": "3.3",
"number": "27",
"summary": "Added binutils to Azure Linux 3.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-04-20T00:00:00.000Z",
"legacy_version": "3.4",
"number": "28",
"summary": "Added binutils to Azure Linux 3.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-04-21T00:00:00.000Z",
"legacy_version": "3.5",
"number": "29",
"summary": "Added binutils to Azure Linux 3.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-04-22T00:00:00.000Z",
"legacy_version": "3.6",
"number": "30",
"summary": "Added binutils to Azure Linux 3.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-04-23T00:00:00.000Z",
"legacy_version": "3.7",
"number": "31",
"summary": "Added binutils to Azure Linux 3.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-04-24T00:00:00.000Z",
"legacy_version": "3.8",
"number": "32",
"summary": "Added binutils to Azure Linux 3.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-04-25T00:00:00.000Z",
"legacy_version": "3.9",
"number": "33",
"summary": "Added binutils to Azure Linux 3.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-03-19T00:00:00.000Z",
"legacy_version": "4",
"number": "34",
"summary": "Information published."
},
{
"date": "2025-04-26T00:00:00.000Z",
"legacy_version": "4",
"number": "35",
"summary": "Added crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0\nAdded binutils to Azure Linux 3.0"
},
{
"date": "2025-04-28T00:00:00.000Z",
"legacy_version": "4.1",
"number": "36",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-04-29T00:00:00.000Z",
"legacy_version": "4.2",
"number": "37",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-04-30T00:00:00.000Z",
"legacy_version": "4.3",
"number": "38",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-05-01T00:00:00.000Z",
"legacy_version": "4.4",
"number": "39",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-05-02T00:00:00.000Z",
"legacy_version": "4.5",
"number": "40",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-05-03T00:00:00.000Z",
"legacy_version": "4.6",
"number": "41",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-05-04T00:00:00.000Z",
"legacy_version": "4.7",
"number": "42",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-05-05T00:00:00.000Z",
"legacy_version": "4.8",
"number": "43",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-05-06T00:00:00.000Z",
"legacy_version": "4.9",
"number": "44",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-05-07T00:00:00.000Z",
"legacy_version": "5",
"number": "45",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-03-20T00:00:00.000Z",
"legacy_version": "5",
"number": "46",
"summary": "Information published."
},
{
"date": "2025-05-08T00:00:00.000Z",
"legacy_version": "5.1",
"number": "47",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-05-09T00:00:00.000Z",
"legacy_version": "5.2",
"number": "48",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-05-10T00:00:00.000Z",
"legacy_version": "5.3",
"number": "49",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-05-11T00:00:00.000Z",
"legacy_version": "5.4",
"number": "50",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-05-12T00:00:00.000Z",
"legacy_version": "5.5",
"number": "51",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-05-13T00:00:00.000Z",
"legacy_version": "5.6",
"number": "52",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-05-14T00:00:00.000Z",
"legacy_version": "5.7",
"number": "53",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-05-15T00:00:00.000Z",
"legacy_version": "5.8",
"number": "54",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-05-16T00:00:00.000Z",
"legacy_version": "5.9",
"number": "55",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-03-21T00:00:00.000Z",
"legacy_version": "6",
"number": "56",
"summary": "Information published."
},
{
"date": "2025-05-17T00:00:00.000Z",
"legacy_version": "6",
"number": "57",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-05-18T00:00:00.000Z",
"legacy_version": "6.1",
"number": "58",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-05-19T00:00:00.000Z",
"legacy_version": "6.2",
"number": "59",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-05-20T00:00:00.000Z",
"legacy_version": "6.3",
"number": "60",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-05-21T00:00:00.000Z",
"legacy_version": "6.4",
"number": "61",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-05-22T00:00:00.000Z",
"legacy_version": "6.5",
"number": "62",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-05-23T00:00:00.000Z",
"legacy_version": "6.6",
"number": "63",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-05-24T00:00:00.000Z",
"legacy_version": "6.7",
"number": "64",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-05-25T00:00:00.000Z",
"legacy_version": "6.8",
"number": "65",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-05-26T00:00:00.000Z",
"legacy_version": "6.9",
"number": "66",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-03-22T00:00:00.000Z",
"legacy_version": "7",
"number": "67",
"summary": "Information published."
},
{
"date": "2025-05-27T00:00:00.000Z",
"legacy_version": "7",
"number": "68",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-03-23T00:00:00.000Z",
"legacy_version": "8",
"number": "69",
"summary": "Information published."
},
{
"date": "2025-03-24T00:00:00.000Z",
"legacy_version": "9",
"number": "70",
"summary": "Information published."
},
{
"date": "2025-05-28T00:00:00.000Z",
"legacy_version": "1",
"number": "71",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-05-30T00:00:00.000Z",
"legacy_version": "11",
"number": "72",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-05-31T00:00:00.000Z",
"legacy_version": "12",
"number": "73",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-06-01T00:00:00.000Z",
"legacy_version": "13",
"number": "74",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-06-02T00:00:00.000Z",
"legacy_version": "14",
"number": "75",
"summary": "Added binutils to Azure Linux 3.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0"
},
{
"date": "2025-07-01T00:00:00.000Z",
"legacy_version": "14.1",
"number": "76",
"summary": "Added binutils to CBL-Mariner 2.0\nAdded ceph to CBL-Mariner 2.0\nAdded cloud-hypervisor to CBL-Mariner 2.0\nAdded crash to CBL-Mariner 2.0\nAdded binutils to Azure Linux 3.0"
}
],
"status": "final",
"version": "76"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "3.0",
"product": {
"name": "Azure Linux 3.0",
"product_id": "17084"
}
},
{
"category": "product_version",
"name": "2.0",
"product": {
"name": "CBL Mariner 2.0",
"product_id": "17086"
}
}
],
"category": "product_name",
"name": "Azure Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003ccbl2 ceph 16.2.10-7",
"product": {
"name": "\u003ccbl2 ceph 16.2.10-7",
"product_id": "13"
}
},
{
"category": "product_version",
"name": "cbl2 ceph 16.2.10-7",
"product": {
"name": "cbl2 ceph 16.2.10-7",
"product_id": "19814"
}
},
{
"category": "product_version_range",
"name": "\u003cazl3 ceph 18.2.2-6",
"product": {
"name": "\u003cazl3 ceph 18.2.2-6",
"product_id": "28"
}
},
{
"category": "product_version",
"name": "azl3 ceph 18.2.2-6",
"product": {
"name": "azl3 ceph 18.2.2-6",
"product_id": "19281"
}
},
{
"category": "product_version_range",
"name": "\u003cazl3 ceph 18.2.2-8",
"product": {
"name": "\u003cazl3 ceph 18.2.2-8",
"product_id": "27"
}
},
{
"category": "product_version",
"name": "azl3 ceph 18.2.2-8",
"product": {
"name": "azl3 ceph 18.2.2-8",
"product_id": "19666"
}
}
],
"category": "product_name",
"name": "ceph"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003ccbl2 cloud-hypervisor 32.0-5",
"product": {
"name": "\u003ccbl2 cloud-hypervisor 32.0-5",
"product_id": "30"
}
},
{
"category": "product_version",
"name": "cbl2 cloud-hypervisor 32.0-5",
"product": {
"name": "cbl2 cloud-hypervisor 32.0-5",
"product_id": "19278"
}
},
{
"category": "product_version_range",
"name": "\u003ccbl2 cloud-hypervisor 32.0-6",
"product": {
"name": "\u003ccbl2 cloud-hypervisor 32.0-6",
"product_id": "15"
}
},
{
"category": "product_version",
"name": "cbl2 cloud-hypervisor 32.0-6",
"product": {
"name": "cbl2 cloud-hypervisor 32.0-6",
"product_id": "19768"
}
}
],
"category": "product_name",
"name": "cloud-hypervisor"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cazl3 binutils 2.41-5",
"product": {
"name": "\u003cazl3 binutils 2.41-5",
"product_id": "29"
}
},
{
"category": "product_version",
"name": "azl3 binutils 2.41-5",
"product": {
"name": "azl3 binutils 2.41-5",
"product_id": "19280"
}
},
{
"category": "product_version_range",
"name": "\u003ccbl2 binutils 2.37-14",
"product": {
"name": "\u003ccbl2 binutils 2.37-14",
"product_id": "16"
}
},
{
"category": "product_version",
"name": "cbl2 binutils 2.37-14",
"product": {
"name": "cbl2 binutils 2.37-14",
"product_id": "19760"
}
}
],
"category": "product_name",
"name": "binutils"
},
{
"category": "product_name",
"name": "azl3 boost 1.83.0-2",
"product": {
"name": "azl3 boost 1.83.0-2",
"product_id": "11"
}
},
{
"category": "product_name",
"name": "azl3 rust 1.75.0-14",
"product": {
"name": "azl3 rust 1.75.0-14",
"product_id": "25"
}
},
{
"category": "product_name",
"name": "azl3 rubygem-mini_portile2 2.8.4-1",
"product": {
"name": "azl3 rubygem-mini_portile2 2.8.4-1",
"product_id": "18"
}
},
{
"category": "product_name",
"name": "azl3 gdb 13.2-4",
"product": {
"name": "azl3 gdb 13.2-4",
"product_id": "12"
}
},
{
"category": "product_name",
"name": "cbl2 crash 8.0.1-3",
"product": {
"name": "cbl2 crash 8.0.1-3",
"product_id": "5"
}
},
{
"category": "product_name",
"name": "cbl2 libgit2 1.6.5-1",
"product": {
"name": "cbl2 libgit2 1.6.5-1",
"product_id": "4"
}
},
{
"category": "product_name",
"name": "cbl2 python-tensorboard 2.11.0-3",
"product": {
"name": "cbl2 python-tensorboard 2.11.0-3",
"product_id": "22"
}
},
{
"category": "product_name",
"name": "azl3 libgit2 1.7.2-1",
"product": {
"name": "azl3 libgit2 1.7.2-1",
"product_id": "10"
}
},
{
"category": "product_name",
"name": "cbl2 rubygem-mini_portile2 2.8.0-1",
"product": {
"name": "cbl2 rubygem-mini_portile2 2.8.0-1",
"product_id": "17"
}
},
{
"category": "product_name",
"name": "azl3 gcc 13.2.0-7",
"product": {
"name": "azl3 gcc 13.2.0-7",
"product_id": "31"
}
},
{
"category": "product_name",
"name": "cbl2 qt5-qtbase 5.12.11-15",
"product": {
"name": "cbl2 qt5-qtbase 5.12.11-15",
"product_id": "19"
}
},
{
"category": "product_name",
"name": "cbl2 gdb 11.2-6",
"product": {
"name": "cbl2 gdb 11.2-6",
"product_id": "7"
}
},
{
"category": "product_name",
"name": "cbl2 grpc 1.42.0-11",
"product": {
"name": "cbl2 grpc 1.42.0-11",
"product_id": "9"
}
},
{
"category": "product_name",
"name": "cbl2 erlang 25.3.2.21-1",
"product": {
"name": "cbl2 erlang 25.3.2.21-1",
"product_id": "3"
}
},
{
"category": "product_name",
"name": "cbl2 tensorflow 2.11.1-2",
"product": {
"name": "cbl2 tensorflow 2.11.1-2",
"product_id": "26"
}
},
{
"category": "product_name",
"name": "cbl2 nss 3.75-2",
"product": {
"name": "cbl2 nss 3.75-2",
"product_id": "1"
}
},
{
"category": "product_name",
"name": "cbl2 rust 1.72.0-10",
"product": {
"name": "cbl2 rust 1.72.0-10",
"product_id": "20"
}
},
{
"category": "product_name",
"name": "cbl2 boost 1.76.0-4",
"product": {
"name": "cbl2 boost 1.76.0-4",
"product_id": "14"
}
},
{
"category": "product_name",
"name": "cbl2 keras 2.11.0-3",
"product": {
"name": "cbl2 keras 2.11.0-3",
"product_id": "8"
}
},
{
"category": "product_name",
"name": "cbl2 gcc 11.2.0-8",
"product": {
"name": "cbl2 gcc 11.2.0-8",
"product_id": "21"
}
},
{
"category": "product_name",
"name": "azl3 rust 1.86.0-1",
"product": {
"name": "azl3 rust 1.86.0-1",
"product_id": "24"
}
},
{
"category": "product_name",
"name": "azl3 python-tensorboard 2.16.2-6",
"product": {
"name": "azl3 python-tensorboard 2.16.2-6",
"product_id": "23"
}
},
{
"category": "product_name",
"name": "cbl2 python-tensorflow-estimator 2.11.0-2",
"product": {
"name": "cbl2 python-tensorflow-estimator 2.11.0-2",
"product_id": "2"
}
},
{
"category": "product_name",
"name": "cbl2 nmap 7.93-3",
"product": {
"name": "cbl2 nmap 7.93-3",
"product_id": "6"
}
}
],
"category": "vendor",
"name": "Microsoft"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 boost 1.83.0-2 as a component of Azure Linux 3.0",
"product_id": "17084-11"
},
"product_reference": "11",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 rust 1.75.0-14 as a component of Azure Linux 3.0",
"product_id": "17084-25"
},
"product_reference": "25",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 rubygem-mini_portile2 2.8.4-1 as a component of Azure Linux 3.0",
"product_id": "17084-18"
},
"product_reference": "18",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 gdb 13.2-4 as a component of Azure Linux 3.0",
"product_id": "17084-12"
},
"product_reference": "12",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 ceph 16.2.10-7 as a component of CBL Mariner 2.0",
"product_id": "17086-13"
},
"product_reference": "13",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 ceph 16.2.10-7 as a component of CBL Mariner 2.0",
"product_id": "19814-17086"
},
"product_reference": "19814",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 crash 8.0.1-3 as a component of CBL Mariner 2.0",
"product_id": "17086-5"
},
"product_reference": "5",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 libgit2 1.6.5-1 as a component of CBL Mariner 2.0",
"product_id": "17086-4"
},
"product_reference": "4",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 python-tensorboard 2.11.0-3 as a component of CBL Mariner 2.0",
"product_id": "17086-22"
},
"product_reference": "22",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 libgit2 1.7.2-1 as a component of Azure Linux 3.0",
"product_id": "17084-10"
},
"product_reference": "10",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 rubygem-mini_portile2 2.8.0-1 as a component of CBL Mariner 2.0",
"product_id": "17086-17"
},
"product_reference": "17",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 gcc 13.2.0-7 as a component of Azure Linux 3.0",
"product_id": "17084-31"
},
"product_reference": "31",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 qt5-qtbase 5.12.11-15 as a component of CBL Mariner 2.0",
"product_id": "17086-19"
},
"product_reference": "19",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 gdb 11.2-6 as a component of CBL Mariner 2.0",
"product_id": "17086-7"
},
"product_reference": "7",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 grpc 1.42.0-11 as a component of CBL Mariner 2.0",
"product_id": "17086-9"
},
"product_reference": "9",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 erlang 25.3.2.21-1 as a component of CBL Mariner 2.0",
"product_id": "17086-3"
},
"product_reference": "3",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 tensorflow 2.11.1-2 as a component of CBL Mariner 2.0",
"product_id": "17086-26"
},
"product_reference": "26",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 nss 3.75-2 as a component of CBL Mariner 2.0",
"product_id": "17086-1"
},
"product_reference": "1",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 rust 1.72.0-10 as a component of CBL Mariner 2.0",
"product_id": "17086-20"
},
"product_reference": "20",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 boost 1.76.0-4 as a component of CBL Mariner 2.0",
"product_id": "17086-14"
},
"product_reference": "14",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 keras 2.11.0-3 as a component of CBL Mariner 2.0",
"product_id": "17086-8"
},
"product_reference": "8",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 gcc 11.2.0-8 as a component of CBL Mariner 2.0",
"product_id": "17086-21"
},
"product_reference": "21",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 rust 1.86.0-1 as a component of Azure Linux 3.0",
"product_id": "17084-24"
},
"product_reference": "24",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 cloud-hypervisor 32.0-5 as a component of CBL Mariner 2.0",
"product_id": "17086-30"
},
"product_reference": "30",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 cloud-hypervisor 32.0-5 as a component of CBL Mariner 2.0",
"product_id": "19278-17086"
},
"product_reference": "19278",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 binutils 2.41-5 as a component of Azure Linux 3.0",
"product_id": "17084-29"
},
"product_reference": "29",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 binutils 2.41-5 as a component of Azure Linux 3.0",
"product_id": "19280-17084"
},
"product_reference": "19280",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 ceph 18.2.2-6 as a component of Azure Linux 3.0",
"product_id": "17084-28"
},
"product_reference": "28",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 ceph 18.2.2-6 as a component of Azure Linux 3.0",
"product_id": "19281-17084"
},
"product_reference": "19281",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 ceph 18.2.2-8 as a component of Azure Linux 3.0",
"product_id": "17084-27"
},
"product_reference": "27",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 ceph 18.2.2-8 as a component of Azure Linux 3.0",
"product_id": "19666-17084"
},
"product_reference": "19666",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 python-tensorboard 2.16.2-6 as a component of Azure Linux 3.0",
"product_id": "17084-23"
},
"product_reference": "23",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 python-tensorflow-estimator 2.11.0-2 as a component of CBL Mariner 2.0",
"product_id": "17086-2"
},
"product_reference": "2",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 binutils 2.37-14 as a component of CBL Mariner 2.0",
"product_id": "17086-16"
},
"product_reference": "16",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 binutils 2.37-14 as a component of CBL Mariner 2.0",
"product_id": "19760-17086"
},
"product_reference": "19760",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 nmap 7.93-3 as a component of CBL Mariner 2.0",
"product_id": "17086-6"
},
"product_reference": "6",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 cloud-hypervisor 32.0-6 as a component of CBL Mariner 2.0",
"product_id": "17086-15"
},
"product_reference": "15",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 cloud-hypervisor 32.0-6 as a component of CBL Mariner 2.0",
"product_id": "19768-17086"
},
"product_reference": "19768",
"relates_to_product_reference": "17086"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-1744",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"flags": [
{
"label": "component_not_present",
"product_ids": [
"17084-18",
"17086-22",
"17086-17",
"17086-26",
"17086-8",
"17084-23",
"17086-2"
]
},
{
"label": "vulnerable_code_not_in_execute_path",
"product_ids": [
"17084-11",
"17084-25",
"17084-12",
"17086-5",
"17086-4",
"17084-10",
"17084-31",
"17086-19",
"17086-7",
"17086-9",
"17086-3",
"17086-1",
"17086-20",
"17086-14",
"17086-21",
"17084-24",
"17086-6"
]
}
],
"notes": [
{
"category": "general",
"text": "GovTech CSG",
"title": "Assigning CNA"
}
],
"product_status": {
"fixed": [
"19814-17086",
"19278-17086",
"19280-17084",
"19281-17084",
"19666-17084",
"19760-17086",
"19768-17086"
],
"known_affected": [
"17086-13",
"17086-30",
"17084-29",
"17084-28",
"17084-27",
"17086-16",
"17086-15"
],
"known_not_affected": [
"17084-11",
"17084-25",
"17084-18",
"17084-12",
"17086-5",
"17086-4",
"17086-22",
"17084-10",
"17086-17",
"17084-31",
"17086-19",
"17086-7",
"17086-9",
"17086-3",
"17086-26",
"17086-1",
"17086-20",
"17086-14",
"17086-8",
"17086-21",
"17084-24",
"17084-23",
"17086-2",
"17086-6"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-1744 Out-of-bounds Write in radare2 - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2025-1744.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-10T00:00:00.000Z",
"details": "16.2.10-7:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17086-13"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2025-03-10T00:00:00.000Z",
"details": "32.0-5:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17086-30",
"17086-15"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2025-03-10T00:00:00.000Z",
"details": "2.41-5:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17084-29"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2025-03-10T00:00:00.000Z",
"details": "18.2.2-6:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17084-28",
"17084-27"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2025-03-10T00:00:00.000Z",
"details": "2.37-14:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17086-16"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"environmentalsScore": 0.0,
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"temporalScore": 9.8,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"17086-13",
"17086-30",
"17084-29",
"17084-28",
"17084-27",
"17086-16",
"17086-15"
]
}
],
"title": "Out-of-bounds Write in radare2"
}
]
}
fkie_cve-2025-1744
Vulnerability from fkie_nvd
Published
2025-02-28 04:15
Modified
2025-07-01 14:54
Severity ?
Summary
Out-of-bounds Write vulnerability in radareorg radare2 allows
heap-based buffer over-read or buffer overflow.This issue affects radare2: before <5.9.9.
References
| URL | Tags | ||
|---|---|---|---|
| cve_disclosure@tech.gov.sg | https://github.com/radareorg/radare2/pull/23969 | Issue Tracking, Vendor Advisory, Patch |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*",
"matchCriteriaId": "DD7ED9A8-17F8-4FD1-8D7F-EBBB728A07CD",
"versionEndIncluding": "5.9.8",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Out-of-bounds Write vulnerability in radareorg radare2 allows \n\nheap-based buffer over-read or buffer overflow.This issue affects radare2: before \u003c5.9.9."
},
{
"lang": "es",
"value": "Vulnerabilidad de escritura fuera de los l\u00edmites en radareorg radare2 permite sobrelectura de b\u00fafer basada en mont\u00f3n o desbordamiento de b\u00fafer. Este problema afecta a radare2: antes de \u0026lt;5.9.9."
}
],
"id": "CVE-2025-1744",
"lastModified": "2025-07-01T14:54:53.613",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
],
"cvssMetricV40": [
{
"cvssData": {
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"attackVector": "NETWORK",
"availabilityRequirement": "NOT_DEFINED",
"baseScore": 10.0,
"baseSeverity": "CRITICAL",
"confidentialityRequirement": "NOT_DEFINED",
"exploitMaturity": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"privilegesRequired": "NONE",
"providerUrgency": "NOT_DEFINED",
"subAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "HIGH",
"subIntegrityImpact": "HIGH",
"userInteraction": "NONE",
"valueDensity": "NOT_DEFINED",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"version": "4.0",
"vulnAvailabilityImpact": "HIGH",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnerabilityResponseEffort": "NOT_DEFINED"
},
"source": "cve_disclosure@tech.gov.sg",
"type": "Secondary"
}
]
},
"published": "2025-02-28T04:15:09.603",
"references": [
{
"source": "cve_disclosure@tech.gov.sg",
"tags": [
"Issue Tracking",
"Vendor Advisory",
"Patch"
],
"url": "https://github.com/radareorg/radare2/pull/23969"
}
],
"sourceIdentifier": "cve_disclosure@tech.gov.sg",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-787"
}
],
"source": "cve_disclosure@tech.gov.sg",
"type": "Secondary"
}
]
}
opensuse-su-2025:15292-1
Vulnerability from csaf_opensuse
Published
2025-07-03 00:00
Modified
2025-07-03 00:00
Summary
radare2-5.9.8-3.1 on GA media
Notes
Title of the patch
radare2-5.9.8-3.1 on GA media
Description of the patch
These are all security issues fixed in the radare2-5.9.8-3.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15292
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "radare2-5.9.8-3.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the radare2-5.9.8-3.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15292",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15292-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-1744 page",
"url": "https://www.suse.com/security/cve/CVE-2025-1744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-1864 page",
"url": "https://www.suse.com/security/cve/CVE-2025-1864/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-5641 page",
"url": "https://www.suse.com/security/cve/CVE-2025-5641/"
}
],
"title": "radare2-5.9.8-3.1 on GA media",
"tracking": {
"current_release_date": "2025-07-03T00:00:00Z",
"generator": {
"date": "2025-07-03T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15292-1",
"initial_release_date": "2025-07-03T00:00:00Z",
"revision_history": [
{
"date": "2025-07-03T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "radare2-5.9.8-3.1.aarch64",
"product": {
"name": "radare2-5.9.8-3.1.aarch64",
"product_id": "radare2-5.9.8-3.1.aarch64"
}
},
{
"category": "product_version",
"name": "radare2-devel-5.9.8-3.1.aarch64",
"product": {
"name": "radare2-devel-5.9.8-3.1.aarch64",
"product_id": "radare2-devel-5.9.8-3.1.aarch64"
}
},
{
"category": "product_version",
"name": "radare2-zsh-completion-5.9.8-3.1.aarch64",
"product": {
"name": "radare2-zsh-completion-5.9.8-3.1.aarch64",
"product_id": "radare2-zsh-completion-5.9.8-3.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "radare2-5.9.8-3.1.ppc64le",
"product": {
"name": "radare2-5.9.8-3.1.ppc64le",
"product_id": "radare2-5.9.8-3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "radare2-devel-5.9.8-3.1.ppc64le",
"product": {
"name": "radare2-devel-5.9.8-3.1.ppc64le",
"product_id": "radare2-devel-5.9.8-3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "radare2-zsh-completion-5.9.8-3.1.ppc64le",
"product": {
"name": "radare2-zsh-completion-5.9.8-3.1.ppc64le",
"product_id": "radare2-zsh-completion-5.9.8-3.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "radare2-5.9.8-3.1.s390x",
"product": {
"name": "radare2-5.9.8-3.1.s390x",
"product_id": "radare2-5.9.8-3.1.s390x"
}
},
{
"category": "product_version",
"name": "radare2-devel-5.9.8-3.1.s390x",
"product": {
"name": "radare2-devel-5.9.8-3.1.s390x",
"product_id": "radare2-devel-5.9.8-3.1.s390x"
}
},
{
"category": "product_version",
"name": "radare2-zsh-completion-5.9.8-3.1.s390x",
"product": {
"name": "radare2-zsh-completion-5.9.8-3.1.s390x",
"product_id": "radare2-zsh-completion-5.9.8-3.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "radare2-5.9.8-3.1.x86_64",
"product": {
"name": "radare2-5.9.8-3.1.x86_64",
"product_id": "radare2-5.9.8-3.1.x86_64"
}
},
{
"category": "product_version",
"name": "radare2-devel-5.9.8-3.1.x86_64",
"product": {
"name": "radare2-devel-5.9.8-3.1.x86_64",
"product_id": "radare2-devel-5.9.8-3.1.x86_64"
}
},
{
"category": "product_version",
"name": "radare2-zsh-completion-5.9.8-3.1.x86_64",
"product": {
"name": "radare2-zsh-completion-5.9.8-3.1.x86_64",
"product_id": "radare2-zsh-completion-5.9.8-3.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "radare2-5.9.8-3.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:radare2-5.9.8-3.1.aarch64"
},
"product_reference": "radare2-5.9.8-3.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "radare2-5.9.8-3.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:radare2-5.9.8-3.1.ppc64le"
},
"product_reference": "radare2-5.9.8-3.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "radare2-5.9.8-3.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:radare2-5.9.8-3.1.s390x"
},
"product_reference": "radare2-5.9.8-3.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "radare2-5.9.8-3.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:radare2-5.9.8-3.1.x86_64"
},
"product_reference": "radare2-5.9.8-3.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "radare2-devel-5.9.8-3.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.aarch64"
},
"product_reference": "radare2-devel-5.9.8-3.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "radare2-devel-5.9.8-3.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.ppc64le"
},
"product_reference": "radare2-devel-5.9.8-3.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "radare2-devel-5.9.8-3.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.s390x"
},
"product_reference": "radare2-devel-5.9.8-3.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "radare2-devel-5.9.8-3.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.x86_64"
},
"product_reference": "radare2-devel-5.9.8-3.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "radare2-zsh-completion-5.9.8-3.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.aarch64"
},
"product_reference": "radare2-zsh-completion-5.9.8-3.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "radare2-zsh-completion-5.9.8-3.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.ppc64le"
},
"product_reference": "radare2-zsh-completion-5.9.8-3.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "radare2-zsh-completion-5.9.8-3.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.s390x"
},
"product_reference": "radare2-zsh-completion-5.9.8-3.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "radare2-zsh-completion-5.9.8-3.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.x86_64"
},
"product_reference": "radare2-zsh-completion-5.9.8-3.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-1744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-1744"
}
],
"notes": [
{
"category": "general",
"text": "Out-of-bounds Write vulnerability in radareorg radare2 allows \n\nheap-based buffer over-read or buffer overflow.This issue affects radare2: before \u003c5.9.9.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:radare2-5.9.8-3.1.aarch64",
"openSUSE Tumbleweed:radare2-5.9.8-3.1.ppc64le",
"openSUSE Tumbleweed:radare2-5.9.8-3.1.s390x",
"openSUSE Tumbleweed:radare2-5.9.8-3.1.x86_64",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.aarch64",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.ppc64le",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.s390x",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.x86_64",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.aarch64",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.ppc64le",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.s390x",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-1744",
"url": "https://www.suse.com/security/cve/CVE-2025-1744"
},
{
"category": "external",
"summary": "SUSE Bug 1238075 for CVE-2025-1744",
"url": "https://bugzilla.suse.com/1238075"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:radare2-5.9.8-3.1.aarch64",
"openSUSE Tumbleweed:radare2-5.9.8-3.1.ppc64le",
"openSUSE Tumbleweed:radare2-5.9.8-3.1.s390x",
"openSUSE Tumbleweed:radare2-5.9.8-3.1.x86_64",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.aarch64",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.ppc64le",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.s390x",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.x86_64",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.aarch64",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.ppc64le",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.s390x",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 10,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:radare2-5.9.8-3.1.aarch64",
"openSUSE Tumbleweed:radare2-5.9.8-3.1.ppc64le",
"openSUSE Tumbleweed:radare2-5.9.8-3.1.s390x",
"openSUSE Tumbleweed:radare2-5.9.8-3.1.x86_64",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.aarch64",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.ppc64le",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.s390x",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.x86_64",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.aarch64",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.ppc64le",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.s390x",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-03T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2025-1744"
},
{
"cve": "CVE-2025-1864",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-1864"
}
],
"notes": [
{
"category": "general",
"text": "Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in radareorg radare2 allows Overflow Buffers.This issue affects radare2: before \u003c5.9.9.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:radare2-5.9.8-3.1.aarch64",
"openSUSE Tumbleweed:radare2-5.9.8-3.1.ppc64le",
"openSUSE Tumbleweed:radare2-5.9.8-3.1.s390x",
"openSUSE Tumbleweed:radare2-5.9.8-3.1.x86_64",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.aarch64",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.ppc64le",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.s390x",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.x86_64",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.aarch64",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.ppc64le",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.s390x",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-1864",
"url": "https://www.suse.com/security/cve/CVE-2025-1864"
},
{
"category": "external",
"summary": "SUSE Bug 1238451 for CVE-2025-1864",
"url": "https://bugzilla.suse.com/1238451"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:radare2-5.9.8-3.1.aarch64",
"openSUSE Tumbleweed:radare2-5.9.8-3.1.ppc64le",
"openSUSE Tumbleweed:radare2-5.9.8-3.1.s390x",
"openSUSE Tumbleweed:radare2-5.9.8-3.1.x86_64",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.aarch64",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.ppc64le",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.s390x",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.x86_64",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.aarch64",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.ppc64le",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.s390x",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:radare2-5.9.8-3.1.aarch64",
"openSUSE Tumbleweed:radare2-5.9.8-3.1.ppc64le",
"openSUSE Tumbleweed:radare2-5.9.8-3.1.s390x",
"openSUSE Tumbleweed:radare2-5.9.8-3.1.x86_64",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.aarch64",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.ppc64le",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.s390x",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.x86_64",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.aarch64",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.ppc64le",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.s390x",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-03T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2025-1864"
},
{
"cve": "CVE-2025-5641",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-5641"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in Radare2 5.9.9. It has been rated as problematic. This issue affects the function r_cons_is_breaked in the library /libr/cons/cons.c of the component radiff2. The manipulation of the argument -T leads to memory corruption. It is possible to launch the attack on the local host. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The identifier of the patch is 5705d99cc1f23f36f9a84aab26d1724010b97798. It is recommended to apply a patch to fix this issue. The documentation explains that the parameter -T is experimental and \"crashy\". Further analysis has shown \"the race is not a real problem unless you use asan\". An additional warning regarding threading support has been added.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:radare2-5.9.8-3.1.aarch64",
"openSUSE Tumbleweed:radare2-5.9.8-3.1.ppc64le",
"openSUSE Tumbleweed:radare2-5.9.8-3.1.s390x",
"openSUSE Tumbleweed:radare2-5.9.8-3.1.x86_64",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.aarch64",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.ppc64le",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.s390x",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.x86_64",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.aarch64",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.ppc64le",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.s390x",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-5641",
"url": "https://www.suse.com/security/cve/CVE-2025-5641"
},
{
"category": "external",
"summary": "SUSE Bug 1244121 for CVE-2025-5641",
"url": "https://bugzilla.suse.com/1244121"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:radare2-5.9.8-3.1.aarch64",
"openSUSE Tumbleweed:radare2-5.9.8-3.1.ppc64le",
"openSUSE Tumbleweed:radare2-5.9.8-3.1.s390x",
"openSUSE Tumbleweed:radare2-5.9.8-3.1.x86_64",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.aarch64",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.ppc64le",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.s390x",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.x86_64",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.aarch64",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.ppc64le",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.s390x",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:radare2-5.9.8-3.1.aarch64",
"openSUSE Tumbleweed:radare2-5.9.8-3.1.ppc64le",
"openSUSE Tumbleweed:radare2-5.9.8-3.1.s390x",
"openSUSE Tumbleweed:radare2-5.9.8-3.1.x86_64",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.aarch64",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.ppc64le",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.s390x",
"openSUSE Tumbleweed:radare2-devel-5.9.8-3.1.x86_64",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.aarch64",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.ppc64le",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.s390x",
"openSUSE Tumbleweed:radare2-zsh-completion-5.9.8-3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-03T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2025-5641"
}
]
}
opensuse-su-2025:0101-1
Vulnerability from csaf_opensuse
Published
2025-03-23 15:01
Modified
2025-03-23 15:01
Summary
Security update for radare2
Notes
Title of the patch
Security update for radare2
Description of the patch
This update for radare2 fixes the following issues:
- CVE-2025-1864: Fix buffer overflow and potential code execution. (boo#1238451)
- CVE-2025-1744: Fix heap-based buffer over-read or buffer overflow. (boo#1238075)
Patchnames
openSUSE-2025-101
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for radare2",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for radare2 fixes the following issues:\n\n- CVE-2025-1864: Fix buffer overflow and potential code execution. (boo#1238451)\n- CVE-2025-1744: Fix heap-based buffer over-read or buffer overflow. (boo#1238075)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-2025-101",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_0101-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2025:0101-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/HIV7NQ4GTDLGOADVK37OYTIHBMTC3O3W/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2025:0101-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/HIV7NQ4GTDLGOADVK37OYTIHBMTC3O3W/"
},
{
"category": "self",
"summary": "SUSE Bug 1238075",
"url": "https://bugzilla.suse.com/1238075"
},
{
"category": "self",
"summary": "SUSE Bug 1238451",
"url": "https://bugzilla.suse.com/1238451"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-1744 page",
"url": "https://www.suse.com/security/cve/CVE-2025-1744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-1864 page",
"url": "https://www.suse.com/security/cve/CVE-2025-1864/"
}
],
"title": "Security update for radare2",
"tracking": {
"current_release_date": "2025-03-23T15:01:53Z",
"generator": {
"date": "2025-03-23T15:01:53Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:0101-1",
"initial_release_date": "2025-03-23T15:01:53Z",
"revision_history": [
{
"date": "2025-03-23T15:01:53Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "radare2-5.9.8-bp156.4.9.1.aarch64",
"product": {
"name": "radare2-5.9.8-bp156.4.9.1.aarch64",
"product_id": "radare2-5.9.8-bp156.4.9.1.aarch64"
}
},
{
"category": "product_version",
"name": "radare2-devel-5.9.8-bp156.4.9.1.aarch64",
"product": {
"name": "radare2-devel-5.9.8-bp156.4.9.1.aarch64",
"product_id": "radare2-devel-5.9.8-bp156.4.9.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "radare2-5.9.8-bp156.4.9.1.i586",
"product": {
"name": "radare2-5.9.8-bp156.4.9.1.i586",
"product_id": "radare2-5.9.8-bp156.4.9.1.i586"
}
},
{
"category": "product_version",
"name": "radare2-devel-5.9.8-bp156.4.9.1.i586",
"product": {
"name": "radare2-devel-5.9.8-bp156.4.9.1.i586",
"product_id": "radare2-devel-5.9.8-bp156.4.9.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "radare2-zsh-completion-5.9.8-bp156.4.9.1.noarch",
"product": {
"name": "radare2-zsh-completion-5.9.8-bp156.4.9.1.noarch",
"product_id": "radare2-zsh-completion-5.9.8-bp156.4.9.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "radare2-5.9.8-bp156.4.9.1.ppc64le",
"product": {
"name": "radare2-5.9.8-bp156.4.9.1.ppc64le",
"product_id": "radare2-5.9.8-bp156.4.9.1.ppc64le"
}
},
{
"category": "product_version",
"name": "radare2-devel-5.9.8-bp156.4.9.1.ppc64le",
"product": {
"name": "radare2-devel-5.9.8-bp156.4.9.1.ppc64le",
"product_id": "radare2-devel-5.9.8-bp156.4.9.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "radare2-5.9.8-bp156.4.9.1.s390x",
"product": {
"name": "radare2-5.9.8-bp156.4.9.1.s390x",
"product_id": "radare2-5.9.8-bp156.4.9.1.s390x"
}
},
{
"category": "product_version",
"name": "radare2-devel-5.9.8-bp156.4.9.1.s390x",
"product": {
"name": "radare2-devel-5.9.8-bp156.4.9.1.s390x",
"product_id": "radare2-devel-5.9.8-bp156.4.9.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "radare2-5.9.8-bp156.4.9.1.x86_64",
"product": {
"name": "radare2-5.9.8-bp156.4.9.1.x86_64",
"product_id": "radare2-5.9.8-bp156.4.9.1.x86_64"
}
},
{
"category": "product_version",
"name": "radare2-devel-5.9.8-bp156.4.9.1.x86_64",
"product": {
"name": "radare2-devel-5.9.8-bp156.4.9.1.x86_64",
"product_id": "radare2-devel-5.9.8-bp156.4.9.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Package Hub 15 SP6",
"product": {
"name": "SUSE Package Hub 15 SP6",
"product_id": "SUSE Package Hub 15 SP6"
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "radare2-5.9.8-bp156.4.9.1.aarch64 as component of SUSE Package Hub 15 SP6",
"product_id": "SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.aarch64"
},
"product_reference": "radare2-5.9.8-bp156.4.9.1.aarch64",
"relates_to_product_reference": "SUSE Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "radare2-5.9.8-bp156.4.9.1.i586 as component of SUSE Package Hub 15 SP6",
"product_id": "SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.i586"
},
"product_reference": "radare2-5.9.8-bp156.4.9.1.i586",
"relates_to_product_reference": "SUSE Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "radare2-5.9.8-bp156.4.9.1.ppc64le as component of SUSE Package Hub 15 SP6",
"product_id": "SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.ppc64le"
},
"product_reference": "radare2-5.9.8-bp156.4.9.1.ppc64le",
"relates_to_product_reference": "SUSE Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "radare2-5.9.8-bp156.4.9.1.s390x as component of SUSE Package Hub 15 SP6",
"product_id": "SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.s390x"
},
"product_reference": "radare2-5.9.8-bp156.4.9.1.s390x",
"relates_to_product_reference": "SUSE Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "radare2-5.9.8-bp156.4.9.1.x86_64 as component of SUSE Package Hub 15 SP6",
"product_id": "SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.x86_64"
},
"product_reference": "radare2-5.9.8-bp156.4.9.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "radare2-devel-5.9.8-bp156.4.9.1.aarch64 as component of SUSE Package Hub 15 SP6",
"product_id": "SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.aarch64"
},
"product_reference": "radare2-devel-5.9.8-bp156.4.9.1.aarch64",
"relates_to_product_reference": "SUSE Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "radare2-devel-5.9.8-bp156.4.9.1.i586 as component of SUSE Package Hub 15 SP6",
"product_id": "SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.i586"
},
"product_reference": "radare2-devel-5.9.8-bp156.4.9.1.i586",
"relates_to_product_reference": "SUSE Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "radare2-devel-5.9.8-bp156.4.9.1.ppc64le as component of SUSE Package Hub 15 SP6",
"product_id": "SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.ppc64le"
},
"product_reference": "radare2-devel-5.9.8-bp156.4.9.1.ppc64le",
"relates_to_product_reference": "SUSE Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "radare2-devel-5.9.8-bp156.4.9.1.s390x as component of SUSE Package Hub 15 SP6",
"product_id": "SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.s390x"
},
"product_reference": "radare2-devel-5.9.8-bp156.4.9.1.s390x",
"relates_to_product_reference": "SUSE Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "radare2-devel-5.9.8-bp156.4.9.1.x86_64 as component of SUSE Package Hub 15 SP6",
"product_id": "SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.x86_64"
},
"product_reference": "radare2-devel-5.9.8-bp156.4.9.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "radare2-zsh-completion-5.9.8-bp156.4.9.1.noarch as component of SUSE Package Hub 15 SP6",
"product_id": "SUSE Package Hub 15 SP6:radare2-zsh-completion-5.9.8-bp156.4.9.1.noarch"
},
"product_reference": "radare2-zsh-completion-5.9.8-bp156.4.9.1.noarch",
"relates_to_product_reference": "SUSE Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "radare2-5.9.8-bp156.4.9.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.aarch64"
},
"product_reference": "radare2-5.9.8-bp156.4.9.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "radare2-5.9.8-bp156.4.9.1.i586 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.i586"
},
"product_reference": "radare2-5.9.8-bp156.4.9.1.i586",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "radare2-5.9.8-bp156.4.9.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.ppc64le"
},
"product_reference": "radare2-5.9.8-bp156.4.9.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "radare2-5.9.8-bp156.4.9.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.s390x"
},
"product_reference": "radare2-5.9.8-bp156.4.9.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "radare2-5.9.8-bp156.4.9.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.x86_64"
},
"product_reference": "radare2-5.9.8-bp156.4.9.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "radare2-devel-5.9.8-bp156.4.9.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.aarch64"
},
"product_reference": "radare2-devel-5.9.8-bp156.4.9.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "radare2-devel-5.9.8-bp156.4.9.1.i586 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.i586"
},
"product_reference": "radare2-devel-5.9.8-bp156.4.9.1.i586",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "radare2-devel-5.9.8-bp156.4.9.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.ppc64le"
},
"product_reference": "radare2-devel-5.9.8-bp156.4.9.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "radare2-devel-5.9.8-bp156.4.9.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.s390x"
},
"product_reference": "radare2-devel-5.9.8-bp156.4.9.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "radare2-devel-5.9.8-bp156.4.9.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.x86_64"
},
"product_reference": "radare2-devel-5.9.8-bp156.4.9.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "radare2-zsh-completion-5.9.8-bp156.4.9.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:radare2-zsh-completion-5.9.8-bp156.4.9.1.noarch"
},
"product_reference": "radare2-zsh-completion-5.9.8-bp156.4.9.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-1744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-1744"
}
],
"notes": [
{
"category": "general",
"text": "Out-of-bounds Write vulnerability in radareorg radare2 allows \n\nheap-based buffer over-read or buffer overflow.This issue affects radare2: before \u003c5.9.9.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.aarch64",
"SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.i586",
"SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.ppc64le",
"SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.s390x",
"SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.x86_64",
"SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.aarch64",
"SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.i586",
"SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.ppc64le",
"SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.s390x",
"SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.x86_64",
"SUSE Package Hub 15 SP6:radare2-zsh-completion-5.9.8-bp156.4.9.1.noarch",
"openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.aarch64",
"openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.i586",
"openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.ppc64le",
"openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.s390x",
"openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.x86_64",
"openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.aarch64",
"openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.i586",
"openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.ppc64le",
"openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.s390x",
"openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.x86_64",
"openSUSE Leap 15.6:radare2-zsh-completion-5.9.8-bp156.4.9.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-1744",
"url": "https://www.suse.com/security/cve/CVE-2025-1744"
},
{
"category": "external",
"summary": "SUSE Bug 1238075 for CVE-2025-1744",
"url": "https://bugzilla.suse.com/1238075"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.aarch64",
"SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.i586",
"SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.ppc64le",
"SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.s390x",
"SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.x86_64",
"SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.aarch64",
"SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.i586",
"SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.ppc64le",
"SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.s390x",
"SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.x86_64",
"SUSE Package Hub 15 SP6:radare2-zsh-completion-5.9.8-bp156.4.9.1.noarch",
"openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.aarch64",
"openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.i586",
"openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.ppc64le",
"openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.s390x",
"openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.x86_64",
"openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.aarch64",
"openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.i586",
"openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.ppc64le",
"openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.s390x",
"openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.x86_64",
"openSUSE Leap 15.6:radare2-zsh-completion-5.9.8-bp156.4.9.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 10,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.aarch64",
"SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.i586",
"SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.ppc64le",
"SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.s390x",
"SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.x86_64",
"SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.aarch64",
"SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.i586",
"SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.ppc64le",
"SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.s390x",
"SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.x86_64",
"SUSE Package Hub 15 SP6:radare2-zsh-completion-5.9.8-bp156.4.9.1.noarch",
"openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.aarch64",
"openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.i586",
"openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.ppc64le",
"openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.s390x",
"openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.x86_64",
"openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.aarch64",
"openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.i586",
"openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.ppc64le",
"openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.s390x",
"openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.x86_64",
"openSUSE Leap 15.6:radare2-zsh-completion-5.9.8-bp156.4.9.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-23T15:01:53Z",
"details": "critical"
}
],
"title": "CVE-2025-1744"
},
{
"cve": "CVE-2025-1864",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-1864"
}
],
"notes": [
{
"category": "general",
"text": "Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in radareorg radare2 allows Overflow Buffers.This issue affects radare2: before \u003c5.9.9.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.aarch64",
"SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.i586",
"SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.ppc64le",
"SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.s390x",
"SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.x86_64",
"SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.aarch64",
"SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.i586",
"SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.ppc64le",
"SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.s390x",
"SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.x86_64",
"SUSE Package Hub 15 SP6:radare2-zsh-completion-5.9.8-bp156.4.9.1.noarch",
"openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.aarch64",
"openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.i586",
"openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.ppc64le",
"openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.s390x",
"openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.x86_64",
"openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.aarch64",
"openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.i586",
"openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.ppc64le",
"openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.s390x",
"openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.x86_64",
"openSUSE Leap 15.6:radare2-zsh-completion-5.9.8-bp156.4.9.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-1864",
"url": "https://www.suse.com/security/cve/CVE-2025-1864"
},
{
"category": "external",
"summary": "SUSE Bug 1238451 for CVE-2025-1864",
"url": "https://bugzilla.suse.com/1238451"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.aarch64",
"SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.i586",
"SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.ppc64le",
"SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.s390x",
"SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.x86_64",
"SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.aarch64",
"SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.i586",
"SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.ppc64le",
"SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.s390x",
"SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.x86_64",
"SUSE Package Hub 15 SP6:radare2-zsh-completion-5.9.8-bp156.4.9.1.noarch",
"openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.aarch64",
"openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.i586",
"openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.ppc64le",
"openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.s390x",
"openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.x86_64",
"openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.aarch64",
"openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.i586",
"openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.ppc64le",
"openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.s390x",
"openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.x86_64",
"openSUSE Leap 15.6:radare2-zsh-completion-5.9.8-bp156.4.9.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.aarch64",
"SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.i586",
"SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.ppc64le",
"SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.s390x",
"SUSE Package Hub 15 SP6:radare2-5.9.8-bp156.4.9.1.x86_64",
"SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.aarch64",
"SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.i586",
"SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.ppc64le",
"SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.s390x",
"SUSE Package Hub 15 SP6:radare2-devel-5.9.8-bp156.4.9.1.x86_64",
"SUSE Package Hub 15 SP6:radare2-zsh-completion-5.9.8-bp156.4.9.1.noarch",
"openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.aarch64",
"openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.i586",
"openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.ppc64le",
"openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.s390x",
"openSUSE Leap 15.6:radare2-5.9.8-bp156.4.9.1.x86_64",
"openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.aarch64",
"openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.i586",
"openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.ppc64le",
"openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.s390x",
"openSUSE Leap 15.6:radare2-devel-5.9.8-bp156.4.9.1.x86_64",
"openSUSE Leap 15.6:radare2-zsh-completion-5.9.8-bp156.4.9.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-23T15:01:53Z",
"details": "critical"
}
],
"title": "CVE-2025-1864"
}
]
}
ghsa-mqpp-c67f-qr4v
Vulnerability from github
Published
2025-02-28 06:30
Modified
2025-07-01 15:31
Severity ?
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (Critical) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
10.0 (Critical) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
VLAI Severity ?
Details
Out-of-bounds Write vulnerability in radareorg radare2 allows
heap-based buffer over-read or buffer overflow.This issue affects radare2: before <5.9.9.
{
"affected": [],
"aliases": [
"CVE-2025-1744"
],
"database_specific": {
"cwe_ids": [
"CWE-787"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2025-02-28T04:15:09Z",
"severity": "CRITICAL"
},
"details": "Out-of-bounds Write vulnerability in radareorg radare2 allows \n\nheap-based buffer over-read or buffer overflow.This issue affects radare2: before \u003c5.9.9.",
"id": "GHSA-mqpp-c67f-qr4v",
"modified": "2025-07-01T15:31:03Z",
"published": "2025-02-28T06:30:48Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-1744"
},
{
"type": "WEB",
"url": "https://github.com/radareorg/radare2/pull/23969"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
},
{
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"type": "CVSS_V4"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…