Vulnerabilities (CVE)

Filtered by vendor Radare Subscribe
Filtered by product Radare2
Total 123 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-47016 1 Radare 1 Radare2 2024-02-05 N/A 7.5 HIGH
radare2 5.8.9 has an out-of-bounds read in r_bin_object_set_items in libr/bin/bobj.c, causing a crash in r_read_le32 in libr/include/r_endian.h.
CVE-2023-5686 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-02-05 N/A 8.8 HIGH
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.9.0.
CVE-2023-4322 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-02-05 N/A 9.8 CRITICAL
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.9.0.
CVE-2023-1605 1 Radare 1 Radare2 2024-02-04 N/A 7.5 HIGH
Denial of Service in GitHub repository radareorg/radare2 prior to 5.8.6.
CVE-2021-32495 1 Radare 1 Radare2 2024-02-04 N/A 9.1 CRITICAL
Radare2 has a use-after-free vulnerability in pyc parser's get_none_object function. Attacker can read freed memory afterwards. This will allow attackers to cause denial of service.
CVE-2021-32494 1 Radare 1 Radare2 2024-02-04 N/A 7.5 HIGH
Radare2 has a division by zero vulnerability in Mach-O parser's rebase_buffer function. This allow attackers to create malicious inputs that can cause denial of service.
CVE-2023-27114 1 Radare 1 Radare2 2024-02-04 N/A 5.5 MEDIUM
radare2 v5.8.3 was discovered to contain a segmentation fault via the component wasm_dis at p/wasm/wasm.c.
CVE-2022-4398 1 Radare 1 Radare2 2024-02-04 N/A 7.8 HIGH
Integer Overflow or Wraparound in GitHub repository radareorg/radare2 prior to 5.8.0.
CVE-2022-4843 1 Radare 1 Radare2 2024-02-04 N/A 7.5 HIGH
NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.8.2.
CVE-2022-34502 1 Radare 1 Radare2 2024-02-04 N/A 5.5 MEDIUM
Radare2 v5.7.0 was discovered to contain a heap buffer overflow via the function consume_encoded_name_new at format/wasm/wasm.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted binary file.
CVE-2022-34520 1 Radare 1 Radare2 2024-02-04 N/A 5.5 MEDIUM
Radare2 v5.7.2 was discovered to contain a NULL pointer dereference via the function r_bin_file_xtr_load_buffer at bin/bfile.c. This vulnerability allows attackers to cause a Denial of Service (DOS) via a crafted binary file.
CVE-2020-27793 1 Radare 1 Radare2 2024-02-04 N/A 7.5 HIGH
An off-by-one overflow flaw was found in radare2 due to mismatched array length in core_java.c. This could allow an attacker to cause a crash, and perform a denail of service attack.
CVE-2020-27795 1 Radare 1 Radare2 2024-02-04 N/A 7.5 HIGH
A segmentation fault was discovered in radare2 with adf command. In libr/core/cmd_anal.c, when command "adf" has no or wrong argument, anal_fcn_data (core, input + 1) --> RAnalFunction *fcn = r_anal_get_fcn_in (core->anal, core->offset, -1); returns null pointer for fcn causing segmentation fault later in ensure_fcn_range (fcn).
CVE-2020-27794 1 Radare 1 Radare2 2024-02-04 N/A 9.1 CRITICAL
A double free issue was discovered in radare2 in cmd_info.c:cmd_info(). Successful exploitation could lead to modification of unexpected memory locations and potentially causing a crash.
CVE-2022-0695 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Denial of Service in GitHub repository radareorg/radare2 prior to 5.6.4.
CVE-2022-1899 1 Radare 1 Radare2 2024-02-04 6.4 MEDIUM 9.1 CRITICAL
Out-of-bounds Read in GitHub repository radareorg/radare2 prior to 5.7.0.
CVE-2022-1714 1 Radare 1 Radare2 2024-02-04 3.6 LOW 7.1 HIGH
Out-of-bounds Read in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash.
CVE-2022-1237 1 Radare 1 Radare2 2024-02-04 6.8 MEDIUM 7.8 HIGH
Improper Validation of Array Index in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is heap overflow and may be exploitable. For more general description of heap buffer overflow, see [CWE](https://cwe.mitre.org/data/definitions/122.html).
CVE-2022-1451 1 Radare 1 Radare2 2024-02-04 5.8 MEDIUM 7.1 HIGH
Out-of-bounds Read in r_bin_java_constant_value_attr_new function in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end 2f the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash. More details see [CWE-125: Out-of-bounds read](https://cwe.mitre.org/data/definitions/125.html).
CVE-2022-1649 1 Radare 1 Radare2 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Null pointer dereference in libr/bin/format/mach0/mach0.c in radareorg/radare2 in GitHub repository radareorg/radare2 prior to 5.7.0. It is likely to be exploitable. For more general description of heap buffer overflow, see [CWE](https://cwe.mitre.org/data/definitions/476.html).