Vulnerabilities (CVE)

Filtered by vendor Radare Subscribe
Filtered by product Radare2
Total 132 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-44975 1 Radare 1 Radare2 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
radareorg radare2 5.5.2 is vulnerable to Buffer Overflow via /libr/core/anal_objc.c mach-o parser.
CVE-2022-0712 2 Fedoraproject, Radare 2 Fedora, Radare2 2023-12-10 7.1 HIGH 5.5 MEDIUM
NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.4.
CVE-2022-1809 1 Radare 1 Radare2 2023-12-10 6.8 MEDIUM 7.8 HIGH
Access of Uninitialized Pointer in GitHub repository radareorg/radare2 prior to 5.7.0.
CVE-2022-1238 1 Radare 1 Radare2 2023-12-10 6.8 MEDIUM 7.8 HIGH
Out-of-bounds Write in libr/bin/format/ne/ne.c in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is heap overflow and may be exploitable. For more general description of heap buffer overflow, see [CWE](https://cwe.mitre.org/data/definitions/122.html).
CVE-2022-1452 1 Radare 1 Radare2 2023-12-10 5.8 MEDIUM 7.1 HIGH
Out-of-bounds Read in r_bin_java_bootstrap_methods_attr_new function in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end 2f the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash. More details see [CWE-125: Out-of-bounds read](https://cwe.mitre.org/data/definitions/125.html).
CVE-2022-1237 1 Radare 1 Radare2 2023-12-10 6.8 MEDIUM 7.8 HIGH
Improper Validation of Array Index in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is heap overflow and may be exploitable. For more general description of heap buffer overflow, see [CWE](https://cwe.mitre.org/data/definitions/122.html).
CVE-2022-1297 1 Radare 1 Radare2 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Out-of-bounds Read in r_bin_ne_get_entrypoints function in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability may allow attackers to read sensitive information or cause a crash.
CVE-2022-1383 1 Radare 1 Radare2 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.8. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash.
CVE-2022-1244 1 Radare 1 Radare2 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
heap-buffer-overflow in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is capable of inducing denial of service.
CVE-2022-1451 1 Radare 1 Radare2 2023-12-10 5.8 MEDIUM 7.1 HIGH
Out-of-bounds Read in r_bin_java_constant_value_attr_new function in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end 2f the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash. More details see [CWE-125: Out-of-bounds read](https://cwe.mitre.org/data/definitions/125.html).
CVE-2022-1052 1 Radare 1 Radare2 2023-12-10 2.1 LOW 5.5 MEDIUM
Heap Buffer Overflow in iterate_chained_fixups in GitHub repository radareorg/radare2 prior to 5.6.6.
CVE-2022-1296 1 Radare 1 Radare2 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Out-of-bounds read in `r_bin_ne_get_relocs` function in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability may allow attackers to read sensitive information or cause a crash.
CVE-2022-1207 1 Radare 1 Radare2 2023-12-10 4.3 MEDIUM 6.6 MEDIUM
Out-of-bounds read in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability allows attackers to read sensitive information from outside the allocated buffer boundary.
CVE-2022-1382 1 Radare 1 Radare2 2023-12-10 7.1 HIGH 5.5 MEDIUM
NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is capable of making the radare2 crash, thus affecting the availability of the system.
CVE-2022-1899 1 Radare 1 Radare2 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Out-of-bounds Read in GitHub repository radareorg/radare2 prior to 5.7.0.
CVE-2022-0419 2 Fedoraproject, Radare 2 Fedora, Radare2 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.0.
CVE-2022-0139 1 Radare 1 Radare2 2023-12-10 7.5 HIGH 9.8 CRITICAL
Use After Free in GitHub repository radareorg/radare2 prior to 5.6.0.
CVE-2022-0520 2 Fedoraproject, Radare 2 Fedora, Radare2 2023-12-10 6.8 MEDIUM 7.8 HIGH
Use After Free in NPM radare2.js prior to 5.6.2.
CVE-2022-0173 2 Fedoraproject, Radare 2 Fedora, Radare2 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
radare2 is vulnerable to Out-of-bounds Read
CVE-2022-0523 2 Fedoraproject, Radare 2 Fedora, Radare2 2023-12-10 6.8 MEDIUM 7.8 HIGH
Use After Free in GitHub repository radareorg/radare2 prior to 5.6.2.