Description

In radare2 before 3.7.0, a command injection vulnerability exists in bin_symbols() in libr/core/cbin.c. By using a crafted executable file, it's possible to execute arbitrary shell commands with the permissions of the victim. This vulnerability is due to improper handling of symbol names embedded in executables.

INFO

Published Date :

Aug. 7, 2019, 3:15 p.m.

Last Modified :

Nov. 7, 2023, 3:05 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2019-14745 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-14745 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Radare radare2

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 3 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month, 1 week ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

weaponized radare2 vulnerability found by @CaptnBanana and blenk92

Python

Updated: 1 month, 2 weeks ago
2 stars 1 fork 1 watcher
Born at : Nov. 4, 2019, 10:31 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-14745 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-14745 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RQO7V37RGQEKZDLY2JYKDZTLNN2YUBC5/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MGA2PVBFA6VPWWLMBGWVBESHAJBQ7OXJ/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ETWG4VKHWL5F74L3QBBKSCOXHSRNSRRT/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/RQO7V37RGQEKZDLY2JYKDZTLNN2YUBC5/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/MGA2PVBFA6VPWWLMBGWVBESHAJBQ7OXJ/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/ETWG4VKHWL5F74L3QBBKSCOXHSRNSRRT/
  • Modified Analysis by [email protected]

    Mar. 03, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/radare/radare2/releases/tag/3.7.0 Release Notes, Third Party Advisory https://github.com/radare/radare2/releases/tag/3.7.0 Release Notes
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ETWG4VKHWL5F74L3QBBKSCOXHSRNSRRT/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ETWG4VKHWL5F74L3QBBKSCOXHSRNSRRT/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/MGA2PVBFA6VPWWLMBGWVBESHAJBQ7OXJ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/MGA2PVBFA6VPWWLMBGWVBESHAJBQ7OXJ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/RQO7V37RGQEKZDLY2JYKDZTLNN2YUBC5/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/RQO7V37RGQEKZDLY2JYKDZTLNN2YUBC5/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 19, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ETWG4VKHWL5F74L3QBBKSCOXHSRNSRRT/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 12, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/MGA2PVBFA6VPWWLMBGWVBESHAJBQ7OXJ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 08, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/RQO7V37RGQEKZDLY2JYKDZTLNN2YUBC5/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 14, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://bananamafia.dev/post/r2-pwndebian/ No Types Assigned https://bananamafia.dev/post/r2-pwndebian/ Exploit, Third Party Advisory
    Changed Reference Type https://github.com/radare/radare2/pull/14690 No Types Assigned https://github.com/radare/radare2/pull/14690 Patch, Third Party Advisory
    Changed Reference Type https://github.com/radare/radare2/releases/tag/3.7.0 No Types Assigned https://github.com/radare/radare2/releases/tag/3.7.0 Release Notes, Third Party Advisory
    Added CWE CWE-77
    Added CPE Configuration OR *cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:* versions up to (excluding) 3.7.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-14745 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.21 }} 0.06%

score

0.59332

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability