Vulnerabilities (CVE)

Filtered by vendor Radare Subscribe
Filtered by product Radare2
Total 123 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-1031 1 Radare 1 Radare2 2024-02-04 6.8 MEDIUM 7.8 HIGH
Use After Free in op_is_set_bp in GitHub repository radareorg/radare2 prior to 5.6.6.
CVE-2022-1238 1 Radare 1 Radare2 2024-02-04 6.8 MEDIUM 7.8 HIGH
Out-of-bounds Write in libr/bin/format/ne/ne.c in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is heap overflow and may be exploitable. For more general description of heap buffer overflow, see [CWE](https://cwe.mitre.org/data/definitions/122.html).
CVE-2022-1452 1 Radare 1 Radare2 2024-02-04 5.8 MEDIUM 7.1 HIGH
Out-of-bounds Read in r_bin_java_bootstrap_methods_attr_new function in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end 2f the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash. More details see [CWE-125: Out-of-bounds read](https://cwe.mitre.org/data/definitions/125.html).
CVE-2022-1297 1 Radare 1 Radare2 2024-02-04 6.4 MEDIUM 9.1 CRITICAL
Out-of-bounds Read in r_bin_ne_get_entrypoints function in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability may allow attackers to read sensitive information or cause a crash.
CVE-2022-1383 1 Radare 1 Radare2 2024-02-04 5.8 MEDIUM 6.1 MEDIUM
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.8. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash.
CVE-2022-0676 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-02-04 6.8 MEDIUM 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.4.
CVE-2022-0519 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-02-04 5.8 MEDIUM 7.1 HIGH
Buffer Access with Incorrect Length Value in GitHub repository radareorg/radare2 prior to 5.6.2.
CVE-2022-0518 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-02-04 5.8 MEDIUM 7.1 HIGH
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.2.
CVE-2022-0139 1 Radare 1 Radare2 2024-02-04 7.5 HIGH 9.8 CRITICAL
Use After Free in GitHub repository radareorg/radare2 prior to 5.6.0.
CVE-2022-0173 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
radare2 is vulnerable to Out-of-bounds Read
CVE-2022-0522 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-02-04 5.8 MEDIUM 7.1 HIGH
Access of Memory Location Before Start of Buffer in NPM radare2.js prior to 5.6.2.
CVE-2022-0419 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.0.
CVE-2022-0520 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-02-04 6.8 MEDIUM 7.8 HIGH
Use After Free in NPM radare2.js prior to 5.6.2.
CVE-2022-0523 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-02-04 6.8 MEDIUM 7.8 HIGH
Use After Free in GitHub repository radareorg/radare2 prior to 5.6.2.
CVE-2022-0521 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-02-04 5.8 MEDIUM 7.1 HIGH
Access of Memory Location After End of Buffer in GitHub repository radareorg/radare2 prior to 5.6.2.
CVE-2021-3673 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-02-04 5.0 MEDIUM 7.5 HIGH
A vulnerability was found in Radare2 in version 5.3.1. Improper input validation when reading a crafted LE binary can lead to resource exhaustion and DoS.
CVE-2021-32613 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
In radare2 through 5.3.0 there is a double free vulnerability in the pyc parse via a crafted file which can lead to DoS.
CVE-2020-17487 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-02-04 5.0 MEDIUM 7.5 HIGH
radare2 4.5.0 misparses signature information in PE files, causing a segmentation fault in r_x509_parse_algorithmidentifier in libr/util/x509.c. This is due to a malformed object identifier in IMAGE_DIRECTORY_ENTRY_SECURITY.
CVE-2020-16269 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
radare2 4.5.0 misparses DWARF information in executable files, causing a segmentation fault in parse_typedef in type_dwarf.c via a malformed DW_AT_name in the .debug_info section.
CVE-2020-15121 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-02-04 6.8 MEDIUM 9.6 CRITICAL
In radare2 before version 4.5.0, malformed PDB file names in the PDB server path cause shell injection. To trigger the problem it's required to open the executable in radare2 and run idpd to trigger the download. The shell code will execute, and will create a file called pwned in the current directory.