Vulnerabilities (CVE)

Filtered by vendor Radare Subscribe
Filtered by product Radare2
Total 132 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-11377 1 Radare 1 Radare2 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The avr_op_analyze() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary file.
CVE-2018-12321 1 Radare 1 Radare2 2023-12-10 6.8 MEDIUM 7.8 HIGH
There is a heap out of bounds read in radare2 2.6.0 in java_switch_op() in libr/anal/p/anal_java.c via a crafted Java binary file.
CVE-2018-8809 1 Radare 1 Radare2 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
In radare2 2.4.0, there is a heap-based buffer over-read in the dalvik_op function of anal_dalvik.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted dex file.
CVE-2018-11375 1 Radare 1 Radare2 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The _inst__lds() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary file.
CVE-2018-11378 1 Radare 1 Radare2 2023-12-10 6.8 MEDIUM 7.8 HIGH
The wasm_dis() function in libr/asm/arch/wasm/wasm.c in or possibly have unspecified other impact via a crafted WASM file.
CVE-2018-12320 1 Radare 1 Radare2 2023-12-10 6.8 MEDIUM 7.8 HIGH
There is a use after free in radare2 2.6.0 in r_anal_bb_free() in libr/anal/bb.c via a crafted Java binary file.
CVE-2018-10187 1 Radare 1 Radare2 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
In radare2 2.5.0, there is a heap-based buffer over-read in the dalvik_op function (libr/anal/p/anal_dalvik.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted DEX file. Note that this issue is different from CVE-2018-8809, which was patched earlier.
CVE-2018-11380 1 Radare 1 Radare2 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The parse_import_ptr() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted Mach-O file.
CVE-2017-9761 1 Radare 1 Radare2 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The find_eoq function in libr/core/cmd.c in radare2 1.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary file.
CVE-2017-16359 1 Radare 1 Radare2 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
In radare 2.0.1, a pointer wraparound vulnerability exists in store_versioninfo_gnu_verdef() in libr/bin/format/elf/elf.c.
CVE-2017-16805 1 Radare 1 Radare2 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
In radare2 2.0.1, libr/bin/dwarf.c allows remote attackers to cause a denial of service (invalid read and application crash) via a crafted ELF file, related to r_bin_dwarf_parse_comp_unit in dwarf.c and sdb_set_internal in shlr/sdb/src/sdb.c.
CVE-2017-10929 1 Radare 1 Radare2 2023-12-10 6.8 MEDIUM 7.8 HIGH
The grub_memmove function in shlr/grub/kern/misc.c in radare2 1.5.0 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, possibly related to a read overflow in the grub_disk_read_small_real function in kern/disk.c in GNU GRUB 2.02.
CVE-2017-9949 1 Radare 1 Radare2 2023-12-10 6.8 MEDIUM 7.8 HIGH
The grub_memmove function in shlr/grub/kern/misc.c in radare2 1.5.0 allows remote attackers to cause a denial of service (stack-based buffer underflow and application crash) or possibly have unspecified other impact via a crafted binary file, possibly related to a buffer underflow in fs/ext2.c in GNU GRUB 2.02.
CVE-2017-9520 1 Radare 1 Radare2 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The r_config_set function in libr/config/config.c in radare2 1.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted DEX file.
CVE-2017-16357 1 Radare 1 Radare2 2023-12-10 6.8 MEDIUM 7.8 HIGH
In radare 2.0.1, a memory corruption vulnerability exists in store_versioninfo_gnu_verdef() and store_versioninfo_gnu_verneed() in libr/bin/format/elf/elf.c, as demonstrated by an invalid free. This error is due to improper sh_size validation when allocating memory.
CVE-2017-16358 1 Radare 1 Radare2 2023-12-10 6.8 MEDIUM 7.8 HIGH
In radare 2.0.1, an out-of-bounds read vulnerability exists in string_scan_range() in libr/bin/bin.c when doing a string search.
CVE-2017-15931 1 Radare 1 Radare2 2023-12-10 6.8 MEDIUM 7.8 HIGH
In radare2 2.0.1, an integer exception (negative number leading to an invalid memory access) exists in store_versioninfo_gnu_verneed() in libr/bin/format/elf/elf.c via crafted ELF files on 32bit systems.
CVE-2017-9762 1 Radare 1 Radare2 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The cmd_info function in libr/core/cmd_info.c in radare2 1.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted binary file.
CVE-2017-15932 1 Radare 1 Radare2 2023-12-10 6.8 MEDIUM 7.8 HIGH
In radare2 2.0.1, an integer exception (negative number leading to an invalid memory access) exists in store_versioninfo_gnu_verdef() in libr/bin/format/elf/elf.c via crafted ELF files when parsing the ELF version on 32bit systems.
CVE-2017-15368 1 Radare 1 Radare2 2023-12-10 6.8 MEDIUM 7.8 HIGH
The wasm_dis function in libr/asm/arch/wasm/wasm.c in radare2 2.0.0 allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) or possibly have unspecified other impact via a crafted WASM file that triggers an incorrect r_hex_bin2str call.