CVE-2025-60359: n/a
radare2 v5.9.8 and before contains a memory leak in the function r_bin_object_new.
AI Analysis
Technical Summary
CVE-2025-60359 identifies a memory leak vulnerability in the open-source reverse engineering framework radare2, specifically in the function r_bin_object_new in versions 5.9.8 and earlier. A memory leak occurs when allocated memory is not properly released, causing the application’s memory usage to grow over time. This can degrade performance and eventually lead to denial of service (DoS) if the system runs out of available memory. The vulnerability does not appear to allow code execution or privilege escalation directly, nor does it require user interaction beyond invoking the vulnerable function. No CVSS score has been assigned yet, and no patches or exploits are currently known. Radare2 is widely used by security researchers, malware analysts, and reverse engineers to analyze binaries and perform forensic investigations. The leak in r_bin_object_new could be triggered by processing crafted or malformed binary files, leading to gradual memory exhaustion. While exploitation is not trivial and does not compromise confidentiality or integrity, the availability impact could disrupt analysis workflows or automated tooling relying on radare2. The vulnerability was reserved in late September 2025 and published in mid-October 2025, indicating recent discovery and disclosure.
Potential Impact
For European organizations, the primary impact of CVE-2025-60359 is on availability and operational stability of systems running radare2 for reverse engineering or malware analysis. Memory leaks can cause performance degradation, increased resource consumption, and potential crashes or denial of service conditions if the tool is used extensively or in automated pipelines. This could delay incident response, forensic investigations, or vulnerability research activities. Organizations relying on radare2 in security operations centers (SOCs), CERT teams, or research labs may experience reduced efficiency or require additional resource allocation to mitigate the leak’s effects. Since radare2 is a niche tool primarily used by cybersecurity professionals, the broader enterprise impact is limited. However, critical infrastructure operators or defense-related entities using radare2 for binary analysis could face operational disruptions. The lack of known exploits reduces immediate risk, but the vulnerability should be addressed proactively to maintain tool reliability.
Mitigation Recommendations
1. Monitor radare2 official repositories and security advisories for patches addressing CVE-2025-60359 and apply updates promptly once available. 2. Until a patch is released, limit the use of radare2 to trusted binary files to reduce the risk of triggering the memory leak with crafted inputs. 3. Employ resource monitoring tools to detect abnormal memory consumption during radare2 usage and restart processes as needed to prevent system instability. 4. Consider isolating radare2 analysis environments using containerization or virtual machines to contain potential resource exhaustion impacts. 5. For automated analysis pipelines, implement memory usage thresholds and automated restarts to mitigate prolonged memory leaks. 6. Engage with the radare2 community or maintainers to obtain any unofficial fixes or workarounds. 7. Document and train security analysts on recognizing symptoms of memory leaks and appropriate response procedures.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden
CVE-2025-60359: n/a
Description
radare2 v5.9.8 and before contains a memory leak in the function r_bin_object_new.
AI-Powered Analysis
Technical Analysis
CVE-2025-60359 identifies a memory leak vulnerability in the open-source reverse engineering framework radare2, specifically in the function r_bin_object_new in versions 5.9.8 and earlier. A memory leak occurs when allocated memory is not properly released, causing the application’s memory usage to grow over time. This can degrade performance and eventually lead to denial of service (DoS) if the system runs out of available memory. The vulnerability does not appear to allow code execution or privilege escalation directly, nor does it require user interaction beyond invoking the vulnerable function. No CVSS score has been assigned yet, and no patches or exploits are currently known. Radare2 is widely used by security researchers, malware analysts, and reverse engineers to analyze binaries and perform forensic investigations. The leak in r_bin_object_new could be triggered by processing crafted or malformed binary files, leading to gradual memory exhaustion. While exploitation is not trivial and does not compromise confidentiality or integrity, the availability impact could disrupt analysis workflows or automated tooling relying on radare2. The vulnerability was reserved in late September 2025 and published in mid-October 2025, indicating recent discovery and disclosure.
Potential Impact
For European organizations, the primary impact of CVE-2025-60359 is on availability and operational stability of systems running radare2 for reverse engineering or malware analysis. Memory leaks can cause performance degradation, increased resource consumption, and potential crashes or denial of service conditions if the tool is used extensively or in automated pipelines. This could delay incident response, forensic investigations, or vulnerability research activities. Organizations relying on radare2 in security operations centers (SOCs), CERT teams, or research labs may experience reduced efficiency or require additional resource allocation to mitigate the leak’s effects. Since radare2 is a niche tool primarily used by cybersecurity professionals, the broader enterprise impact is limited. However, critical infrastructure operators or defense-related entities using radare2 for binary analysis could face operational disruptions. The lack of known exploits reduces immediate risk, but the vulnerability should be addressed proactively to maintain tool reliability.
Mitigation Recommendations
1. Monitor radare2 official repositories and security advisories for patches addressing CVE-2025-60359 and apply updates promptly once available. 2. Until a patch is released, limit the use of radare2 to trusted binary files to reduce the risk of triggering the memory leak with crafted inputs. 3. Employ resource monitoring tools to detect abnormal memory consumption during radare2 usage and restart processes as needed to prevent system instability. 4. Consider isolating radare2 analysis environments using containerization or virtual machines to contain potential resource exhaustion impacts. 5. For automated analysis pipelines, implement memory usage thresholds and automated restarts to mitigate prolonged memory leaks. 6. Engage with the radare2 community or maintainers to obtain any unofficial fixes or workarounds. 7. Document and train security analysts on recognizing symptoms of memory leaks and appropriate response procedures.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- mitre
- Date Reserved
- 2025-09-26T00:00:00.000Z
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 68f24fd29c34d0947f2503e7
Added to database: 10/17/2025, 2:16:50 PM
Last enriched: 10/17/2025, 2:31:58 PM
Last updated: 10/19/2025, 1:32:15 PM
Views: 12
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-11940: Uncontrolled Search Path in LibreWolf
HighCVE-2025-11939: Path Traversal in ChurchCRM
MediumCVE-2025-11938: Deserialization in ChurchCRM
MediumAI Chat Data Is History's Most Thorough Record of Enterprise Secrets. Secure It Wisely
MediumAI Agent Security: Whose Responsibility Is It?
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.