Vulnerabilities (CVE)

Filtered by vendor Radare Subscribe
Filtered by product Radare2
Total 132 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-27793 1 Radare 1 Radare2 2023-12-10 N/A 7.5 HIGH
An off-by-one overflow flaw was found in radare2 due to mismatched array length in core_java.c. This could allow an attacker to cause a crash, and perform a denail of service attack.
CVE-2020-27795 1 Radare 1 Radare2 2023-12-10 N/A 7.5 HIGH
A segmentation fault was discovered in radare2 with adf command. In libr/core/cmd_anal.c, when command "adf" has no or wrong argument, anal_fcn_data (core, input + 1) --> RAnalFunction *fcn = r_anal_get_fcn_in (core->anal, core->offset, -1); returns null pointer for fcn causing segmentation fault later in ensure_fcn_range (fcn).
CVE-2022-34502 1 Radare 1 Radare2 2023-12-10 N/A 5.5 MEDIUM
Radare2 v5.7.0 was discovered to contain a heap buffer overflow via the function consume_encoded_name_new at format/wasm/wasm.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted binary file.
CVE-2022-1061 1 Radare 1 Radare2 2023-12-10 5.0 MEDIUM 7.5 HIGH
Heap Buffer Overflow in parseDragons in GitHub repository radareorg/radare2 prior to 5.6.8.
CVE-2022-1240 1 Radare 1 Radare2 2023-12-10 6.8 MEDIUM 7.8 HIGH
Heap buffer overflow in libr/bin/format/mach0/mach0.c in GitHub repository radareorg/radare2 prior to 5.8.6. If address sanitizer is disabled during the compiling, the program should executes into the `r_str_ncpy` function. Therefore I think it is very likely to be exploitable. For more general description of heap buffer overflow, see [CWE](https://cwe.mitre.org/data/definitions/122.html).
CVE-2022-0476 2 Fedoraproject, Radare 2 Fedora, Radare2 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Denial of Service in GitHub repository radareorg/radare2 prior to 5.6.4.
CVE-2022-1714 1 Radare 1 Radare2 2023-12-10 3.6 LOW 7.1 HIGH
Out-of-bounds Read in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash.
CVE-2022-0676 2 Fedoraproject, Radare 2 Fedora, Radare2 2023-12-10 6.8 MEDIUM 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.4.
CVE-2021-44974 1 Radare 1 Radare2 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
radareorg radare2 version 5.5.2 is vulnerable to NULL Pointer Dereference via libr/bin/p/bin_symbols.c binary symbol parser.
CVE-2022-1284 1 Radare 1 Radare2 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
heap-use-after-free in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is capable of inducing denial of service.
CVE-2022-0713 2 Fedoraproject, Radare 2 Fedora, Radare2 2023-12-10 5.8 MEDIUM 7.1 HIGH
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.4.
CVE-2022-1031 1 Radare 1 Radare2 2023-12-10 6.8 MEDIUM 7.8 HIGH
Use After Free in op_is_set_bp in GitHub repository radareorg/radare2 prior to 5.6.6.
CVE-2021-4021 1 Radare 1 Radare2 2023-12-10 5.0 MEDIUM 7.5 HIGH
A vulnerability was found in Radare2 in versions prior to 5.6.2, 5.6.0, 5.5.4 and 5.5.2. Mapping a huge section filled with zeros of an ELF64 binary for MIPS architecture can lead to uncontrolled resource consumption and DoS.
CVE-2022-1444 1 Radare 1 Radare2 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
heap-use-after-free in GitHub repository radareorg/radare2 prior to 5.7.0. This vulnerability is capable of inducing denial of service.
CVE-2022-1437 1 Radare 1 Radare2 2023-12-10 5.8 MEDIUM 7.1 HIGH
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash.
CVE-2022-0695 2 Fedoraproject, Radare 2 Fedora, Radare2 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Denial of Service in GitHub repository radareorg/radare2 prior to 5.6.4.
CVE-2022-0849 1 Radare 1 Radare2 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Use After Free in r_reg_get_name_idx in GitHub repository radareorg/radare2 prior to 5.6.6.
CVE-2022-1649 1 Radare 1 Radare2 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Null pointer dereference in libr/bin/format/mach0/mach0.c in radareorg/radare2 in GitHub repository radareorg/radare2 prior to 5.7.0. It is likely to be exploitable. For more general description of heap buffer overflow, see [CWE](https://cwe.mitre.org/data/definitions/476.html).
CVE-2022-0559 2 Fedoraproject, Radare 2 Fedora, Radare2 2023-12-10 7.5 HIGH 9.8 CRITICAL
Use After Free in GitHub repository radareorg/radare2 prior to 5.6.2.
CVE-2022-1283 1 Radare 1 Radare2 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
NULL Pointer Dereference in r_bin_ne_get_entrypoints function in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability allows attackers to cause a denial of service (application crash).