Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Radare Subscribe
Total 119 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-27114 1 Radare 1 Radare2 2023-03-15 N/A 5.5 MEDIUM
radare2 v5.8.3 was discovered to contain a segmentation fault via the component wasm_dis at p/wasm/wasm.c.
CVE-2019-14745 2 Fedoraproject, Radare 2 Fedora, Radare2 2023-03-03 6.8 MEDIUM 7.8 HIGH
In radare2 before 3.7.0, a command injection vulnerability exists in bin_symbols() in libr/core/cbin.c. By using a crafted executable file, it's possible to execute arbitrary shell commands with the permissions of the victim. This vulnerability is due to improper handling of symbol names embedded in executables.
CVE-2023-0302 1 Radare 1 Radare2 2023-01-24 N/A 7.8 HIGH
Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) in GitHub repository radareorg/radare2 prior to 5.8.2.
CVE-2022-4843 1 Radare 1 Radare2 2023-01-05 N/A 7.5 HIGH
NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.8.2.
CVE-2022-4398 1 Radare 1 Radare2 2022-12-12 N/A 7.8 HIGH
Integer Overflow or Wraparound in GitHub repository radareorg/radare2 prior to 5.8.0.
CVE-2021-3673 2 Fedoraproject, Radare 2 Fedora, Radare2 2022-10-27 5.0 MEDIUM 7.5 HIGH
A vulnerability was found in Radare2 in version 5.3.1. Improper input validation when reading a crafted LE binary can lead to resource exhaustion and DoS.
CVE-2020-24133 1 Radare 1 Radare2-extras 2022-10-26 7.5 HIGH 9.8 CRITICAL
A heap buffer overflow vulnerability in the r_asm_swf_disass function of Radare2-extras before commit e74a93c allows attackers to execute arbitrary code or carry out denial of service (DOS) attacks.
CVE-2020-27793 1 Radare 1 Radare2 2022-08-22 N/A 7.5 HIGH
An off-by-one overflow flaw was found in radare2 due to mismatched array length in core_java.c. This could allow an attacker to cause a crash, and perform a denail of service attack.
CVE-2020-27795 1 Radare 1 Radare2 2022-08-22 N/A 7.5 HIGH
A segmentation fault was discovered in radare2 with adf command. In libr/core/cmd_anal.c, when command "adf" has no or wrong argument, anal_fcn_data (core, input + 1) --> RAnalFunction *fcn = r_anal_get_fcn_in (core->anal, core->offset, -1); returns null pointer for fcn causing segmentation fault later in ensure_fcn_range (fcn).
CVE-2020-27794 1 Radare 1 Radare2 2022-08-22 N/A 9.1 CRITICAL
A double free issue was discovered in radare2 in cmd_info.c:cmd_info(). Successful exploitation could lead to modification of unexpected memory locations and potentially causing a crash.
CVE-2021-4021 1 Radare 1 Radare2 2022-08-08 5.0 MEDIUM 7.5 HIGH
A vulnerability was found in Radare2 in versions prior to 5.6.2, 5.6.0, 5.5.4 and 5.5.2. Mapping a huge section filled with zeros of an ELF64 binary for MIPS architecture can lead to uncontrolled resource consumption and DoS.
CVE-2022-0419 2 Fedoraproject, Radare 2 Fedora, Radare2 2022-08-05 4.3 MEDIUM 5.5 MEDIUM
NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.0.
CVE-2022-34520 1 Radare 1 Radare2 2022-07-28 N/A 5.5 MEDIUM
Radare2 v5.7.2 was discovered to contain a NULL pointer dereference via the function r_bin_file_xtr_load_buffer at bin/bfile.c. This vulnerability allows attackers to cause a Denial of Service (DOS) via a crafted binary file.
CVE-2022-34502 1 Radare 1 Radare2 2022-07-28 N/A 5.5 MEDIUM
Radare2 v5.7.0 was discovered to contain a heap buffer overflow via the function consume_encoded_name_new at format/wasm/wasm.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted binary file.
CVE-2021-44975 1 Radare 1 Radare2 2022-07-12 4.3 MEDIUM 5.5 MEDIUM
radareorg radare2 5.5.2 is vulnerable to Buffer Overflow via /libr/core/anal_objc.c mach-o parser.
CVE-2022-1809 1 Radare 1 Radare2 2022-06-03 6.8 MEDIUM 7.8 HIGH
Access of Uninitialized Pointer in GitHub repository radareorg/radare2 prior to 5.7.0.
CVE-2021-44974 1 Radare 1 Radare2 2022-06-03 4.3 MEDIUM 5.5 MEDIUM
radareorg radare2 version 5.5.2 is vulnerable to NULL Pointer Dereference via libr/bin/p/bin_symbols.c binary symbol parser.
CVE-2022-1899 1 Radare 1 Radare2 2022-06-03 6.4 MEDIUM 9.1 CRITICAL
Out-of-bounds Read in GitHub repository radareorg/radare2 prior to 5.7.0.
CVE-2022-1714 1 Radare 1 Radare2 2022-05-23 3.6 LOW 7.1 HIGH
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash.
CVE-2022-1649 1 Radare 1 Radare2 2022-05-16 4.3 MEDIUM 5.5 MEDIUM
Null pointer dereference in libr/bin/format/mach0/mach0.c in radareorg/radare2 in GitHub repository radareorg/radare2 prior to 5.7.0. It is likely to be exploitable. For more general description of heap buffer overflow, see [CWE](https://cwe.mitre.org/data/definitions/476.html).