Vulnerabilities (CVE)

Filtered by vendor Radare Subscribe
Filtered by product Radare2
Total 123 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-1283 1 Radare 1 Radare2 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
NULL Pointer Dereference in r_bin_ne_get_entrypoints function in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability allows attackers to cause a denial of service (application crash).
CVE-2022-1809 1 Radare 1 Radare2 2024-02-04 6.8 MEDIUM 7.8 HIGH
Access of Uninitialized Pointer in GitHub repository radareorg/radare2 prior to 5.7.0.
CVE-2021-44974 1 Radare 1 Radare2 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
radareorg radare2 version 5.5.2 is vulnerable to NULL Pointer Dereference via libr/bin/p/bin_symbols.c binary symbol parser.
CVE-2022-0559 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-02-04 7.5 HIGH 9.8 CRITICAL
Use After Free in GitHub repository radareorg/radare2 prior to 5.6.2.
CVE-2022-1296 1 Radare 1 Radare2 2024-02-04 6.4 MEDIUM 9.1 CRITICAL
Out-of-bounds read in `r_bin_ne_get_relocs` function in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability may allow attackers to read sensitive information or cause a crash.
CVE-2022-1444 1 Radare 1 Radare2 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
heap-use-after-free in GitHub repository radareorg/radare2 prior to 5.7.0. This vulnerability is capable of inducing denial of service.
CVE-2022-0713 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-02-04 5.8 MEDIUM 7.1 HIGH
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.4.
CVE-2022-1437 1 Radare 1 Radare2 2024-02-04 5.8 MEDIUM 7.1 HIGH
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash.
CVE-2022-0712 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-02-04 7.1 HIGH 5.5 MEDIUM
NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.4.
CVE-2022-0476 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Denial of Service in GitHub repository radareorg/radare2 prior to 5.6.4.
CVE-2022-1052 1 Radare 1 Radare2 2024-02-04 2.1 LOW 5.5 MEDIUM
Heap Buffer Overflow in iterate_chained_fixups in GitHub repository radareorg/radare2 prior to 5.6.6.
CVE-2021-4021 1 Radare 1 Radare2 2024-02-04 5.0 MEDIUM 7.5 HIGH
A vulnerability was found in Radare2 in versions prior to 5.6.2, 5.6.0, 5.5.4 and 5.5.2. Mapping a huge section filled with zeros of an ELF64 binary for MIPS architecture can lead to uncontrolled resource consumption and DoS.
CVE-2022-1207 1 Radare 1 Radare2 2024-02-04 4.3 MEDIUM 6.6 MEDIUM
Out-of-bounds read in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability allows attackers to read sensitive information from outside the allocated buffer boundary.
CVE-2021-44975 1 Radare 1 Radare2 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
radareorg radare2 5.5.2 is vulnerable to Buffer Overflow via /libr/core/anal_objc.c mach-o parser.
CVE-2022-0849 1 Radare 1 Radare2 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Use After Free in r_reg_get_name_idx in GitHub repository radareorg/radare2 prior to 5.6.6.
CVE-2022-1382 1 Radare 1 Radare2 2024-02-04 7.1 HIGH 5.5 MEDIUM
NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is capable of making the radare2 crash, thus affecting the availability of the system.
CVE-2022-1061 1 Radare 1 Radare2 2024-02-04 5.0 MEDIUM 7.5 HIGH
Heap Buffer Overflow in parseDragons in GitHub repository radareorg/radare2 prior to 5.6.8.
CVE-2022-1284 1 Radare 1 Radare2 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
heap-use-after-free in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is capable of inducing denial of service.
CVE-2022-1244 1 Radare 1 Radare2 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
heap-buffer-overflow in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is capable of inducing denial of service.
CVE-2022-1240 1 Radare 1 Radare2 2024-02-04 6.8 MEDIUM 7.8 HIGH
Heap buffer overflow in libr/bin/format/mach0/mach0.c in GitHub repository radareorg/radare2 prior to 5.8.6. If address sanitizer is disabled during the compiling, the program should executes into the `r_str_ncpy` function. Therefore I think it is very likely to be exploitable. For more general description of heap buffer overflow, see [CWE](https://cwe.mitre.org/data/definitions/122.html).