Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Radare Subscribe
Total 119 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-1444 1 Radare 1 Radare2 2022-05-04 4.3 MEDIUM 5.5 MEDIUM
heap-use-after-free in GitHub repository radareorg/radare2 prior to 5.7.0. This vulnerability is capable of inducing denial of service.
CVE-2022-1437 1 Radare 1 Radare2 2022-05-03 5.8 MEDIUM 7.1 HIGH
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash.
CVE-2022-1451 1 Radare 1 Radare2 2022-05-03 5.8 MEDIUM 7.1 HIGH
Out-of-bounds Read in r_bin_java_constant_value_attr_new function in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end 2f the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash. More details see [CWE-125: Out-of-bounds read](https://cwe.mitre.org/data/definitions/125.html).
CVE-2022-1452 1 Radare 1 Radare2 2022-05-03 5.8 MEDIUM 7.1 HIGH
Out-of-bounds Read in r_bin_java_bootstrap_methods_attr_new function in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end 2f the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash. More details see [CWE-125: Out-of-bounds read](https://cwe.mitre.org/data/definitions/125.html).
CVE-2022-1383 1 Radare 1 Radare2 2022-04-26 5.8 MEDIUM 6.1 MEDIUM
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.8. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash.
CVE-2022-1382 1 Radare 1 Radare2 2022-04-26 7.1 HIGH 5.5 MEDIUM
NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is capable of making the radare2 crash, thus affecting the availability of the system.
CVE-2021-32613 2 Fedoraproject, Radare 2 Fedora, Radare2 2022-04-25 4.3 MEDIUM 5.5 MEDIUM
In radare2 through 5.3.0 there is a double free vulnerability in the pyc parse via a crafted file which can lead to DoS.
CVE-2019-12802 2 Fedoraproject, Radare 2 Fedora, Radare2 2022-04-18 6.8 MEDIUM 7.8 HIGH
In radare2 through 3.5.1, the rcc_context function of libr/egg/egg_lang.c mishandles changing context. This allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact (invalid memory access in r_egg_lang_parsechar; invalid free in rcc_pusharg).
CVE-2022-1244 1 Radare 1 Radare2 2022-04-15 4.3 MEDIUM 5.5 MEDIUM
heap-buffer-overflow in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is capable of inducing denial of service.
CVE-2022-1284 1 Radare 1 Radare2 2022-04-15 4.3 MEDIUM 5.5 MEDIUM
heap-use-after-free in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is capable of inducing denial of service.
CVE-2022-1283 1 Radare 1 Radare2 2022-04-15 4.3 MEDIUM 5.5 MEDIUM
NULL Pointer Dereference in r_bin_ne_get_entrypoints function in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability allows attackers to cause a denial of service (application crash).
CVE-2022-1297 1 Radare 1 Radare2 2022-04-14 6.4 MEDIUM 9.1 CRITICAL
Out-of-bounds Read in r_bin_ne_get_entrypoints function in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability may allow attackers to read sensitive information or cause a crash.
CVE-2022-1296 1 Radare 1 Radare2 2022-04-14 6.4 MEDIUM 9.1 CRITICAL
Out-of-bounds read in `r_bin_ne_get_relocs` function in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability may allow attackers to read sensitive information or cause a crash.
CVE-2022-1240 1 Radare 1 Radare2 2022-04-14 6.8 MEDIUM 7.8 HIGH
Heap buffer overflow in libr/bin/format/mach0/mach0.c in GitHub repository radareorg/radare2 prior to 5.8.6. If address sanitizer is disabled during the compiling, the program should executes into the `r_str_ncpy` function. Therefore I think it is very likely to be exploitable. For more general description of heap buffer overflow, see [CWE](https://cwe.mitre.org/data/definitions/122.html).
CVE-2022-1238 1 Radare 1 Radare2 2022-04-14 6.8 MEDIUM 7.8 HIGH
Heap-based Buffer Overflow in libr/bin/format/ne/ne.c in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is heap overflow and may be exploitable. For more general description of heap buffer overflow, see [CWE](https://cwe.mitre.org/data/definitions/122.html).
CVE-2022-1237 1 Radare 1 Radare2 2022-04-14 6.8 MEDIUM 7.8 HIGH
Improper Validation of Array Index in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is heap overflow and may be exploitable. For more general description of heap buffer overflow, see [CWE](https://cwe.mitre.org/data/definitions/122.html).
CVE-2022-1207 1 Radare 1 Radare2 2022-04-08 4.3 MEDIUM 6.6 MEDIUM
Out-of-bounds read in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability allows attackers to read sensitive information from outside the allocated buffer boundary.
CVE-2022-0695 2 Fedoraproject, Radare 2 Fedora, Radare2 2022-04-08 4.3 MEDIUM 5.5 MEDIUM
Denial of Service in GitHub repository radareorg/radare2 prior to 5.6.4.
CVE-2022-0476 2 Fedoraproject, Radare 2 Fedora, Radare2 2022-04-08 4.3 MEDIUM 5.5 MEDIUM
Denial of Service in GitHub repository radareorg/radare2 prior to 5.6.4.
CVE-2022-0713 2 Fedoraproject, Radare 2 Fedora, Radare2 2022-04-08 5.8 MEDIUM 7.1 HIGH
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.4.