Vulnerabilities (CVE)

Filtered by vendor Radare Subscribe
Total 139 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-0520 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-11-21 6.8 MEDIUM 7.8 HIGH
Use After Free in NPM radare2.js prior to 5.6.2.
CVE-2022-0519 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-11-21 5.8 MEDIUM 7.1 HIGH
Buffer Access with Incorrect Length Value in GitHub repository radareorg/radare2 prior to 5.6.2.
CVE-2022-0518 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-11-21 5.8 MEDIUM 7.1 HIGH
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.2.
CVE-2022-0476 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
Denial of Service in GitHub repository radareorg/radare2 prior to 5.6.4.
CVE-2022-0419 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.0.
CVE-2022-0173 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
radare2 is vulnerable to Out-of-bounds Read
CVE-2022-0139 1 Radare 1 Radare2 2024-11-21 7.5 HIGH 9.8 CRITICAL
Use After Free in GitHub repository radareorg/radare2 prior to 5.6.0.
CVE-2021-4021 1 Radare 1 Radare2 2024-11-21 5.0 MEDIUM 7.5 HIGH
A vulnerability was found in Radare2 in versions prior to 5.6.2, 5.6.0, 5.5.4 and 5.5.2. Mapping a huge section filled with zeros of an ELF64 binary for MIPS architecture can lead to uncontrolled resource consumption and DoS.
CVE-2021-44975 1 Radare 1 Radare2 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
radareorg radare2 5.5.2 is vulnerable to Buffer Overflow via /libr/core/anal_objc.c mach-o parser.
CVE-2021-44974 1 Radare 1 Radare2 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
radareorg radare2 version 5.5.2 is vulnerable to NULL Pointer Dereference via libr/bin/p/bin_symbols.c binary symbol parser.
CVE-2021-3673 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-11-21 5.0 MEDIUM 7.5 HIGH
A vulnerability was found in Radare2 in version 5.3.1. Improper input validation when reading a crafted LE binary can lead to resource exhaustion and DoS.
CVE-2021-32613 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
In radare2 through 5.3.0 there is a double free vulnerability in the pyc parse via a crafted file which can lead to DoS.
CVE-2021-32495 1 Radare 1 Radare2 2024-11-21 N/A 10.0 CRITICAL
Radare2 has a use-after-free vulnerability in pyc parser's get_none_object function. Attacker can read freed memory afterwards. This will allow attackers to cause denial of service.
CVE-2021-32494 1 Radare 1 Radare2 2024-11-21 N/A 10.0 CRITICAL
Radare2 has a division by zero vulnerability in Mach-O parser's rebase_buffer function. This allow attackers to create malicious inputs that can cause denial of service.
CVE-2020-27795 1 Radare 1 Radare2 2024-11-21 N/A 7.5 HIGH
A segmentation fault was discovered in radare2 with adf command. In libr/core/cmd_anal.c, when command "adf" has no or wrong argument, anal_fcn_data (core, input + 1) --> RAnalFunction *fcn = r_anal_get_fcn_in (core->anal, core->offset, -1); returns null pointer for fcn causing segmentation fault later in ensure_fcn_range (fcn).
CVE-2020-27794 1 Radare 1 Radare2 2024-11-21 N/A 9.1 CRITICAL
A double free issue was discovered in radare2 in cmd_info.c:cmd_info(). Successful exploitation could lead to modification of unexpected memory locations and potentially causing a crash.
CVE-2020-27793 1 Radare 1 Radare2 2024-11-21 N/A 7.5 HIGH
An off-by-one overflow flaw was found in radare2 due to mismatched array length in core_java.c. This could allow an attacker to cause a crash, and perform a denail of service attack.
CVE-2020-24133 1 Radare 1 Radare2-extras 2024-11-21 7.5 HIGH 9.8 CRITICAL
A heap buffer overflow vulnerability in the r_asm_swf_disass function of Radare2-extras before commit e74a93c allows attackers to execute arbitrary code or carry out denial of service (DOS) attacks.
CVE-2020-17487 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-11-21 5.0 MEDIUM 7.5 HIGH
radare2 4.5.0 misparses signature information in PE files, causing a segmentation fault in r_x509_parse_algorithmidentifier in libr/util/x509.c. This is due to a malformed object identifier in IMAGE_DIRECTORY_ENTRY_SECURITY.
CVE-2020-16269 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
radare2 4.5.0 misparses DWARF information in executable files, causing a segmentation fault in parse_typedef in type_dwarf.c via a malformed DW_AT_name in the .debug_info section.