Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Radare Subscribe
Filtered by product Radare2
Total 118 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-0676 2 Fedoraproject, Radare 2 Fedora, Radare2 2022-04-08 6.8 MEDIUM 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.4.
CVE-2022-0559 2 Fedoraproject, Radare 2 Fedora, Radare2 2022-04-08 7.5 HIGH 9.8 CRITICAL
Use After Free in GitHub repository radareorg/radare2 prior to 5.6.2.
CVE-2022-0523 2 Fedoraproject, Radare 2 Fedora, Radare2 2022-04-08 6.8 MEDIUM 7.8 HIGH
Expired Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.2.
CVE-2022-0522 2 Fedoraproject, Radare 2 Fedora, Radare2 2022-04-08 5.8 MEDIUM 7.1 HIGH
Access of Memory Location Before Start of Buffer in NPM radare2.js prior to 5.6.2.
CVE-2022-0521 2 Fedoraproject, Radare 2 Fedora, Radare2 2022-04-08 5.8 MEDIUM 7.1 HIGH
Access of Memory Location After End of Buffer in GitHub repository radareorg/radare2 prior to 5.6.2.
CVE-2022-0520 2 Fedoraproject, Radare 2 Fedora, Radare2 2022-04-08 6.8 MEDIUM 7.8 HIGH
Use After Free in NPM radare2.js prior to 5.6.2.
CVE-2022-0519 2 Fedoraproject, Radare 2 Fedora, Radare2 2022-04-08 5.8 MEDIUM 7.1 HIGH
Buffer Access with Incorrect Length Value in GitHub repository radareorg/radare2 prior to 5.6.2.
CVE-2022-0518 2 Fedoraproject, Radare 2 Fedora, Radare2 2022-04-08 5.8 MEDIUM 7.1 HIGH
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.2.
CVE-2022-1061 1 Radare 1 Radare2 2022-03-31 5.0 MEDIUM 7.5 HIGH
Heap Buffer Overflow in parseDragons in GitHub repository radareorg/radare2 prior to 5.6.8.
CVE-2022-1052 1 Radare 1 Radare2 2022-03-31 2.1 LOW 5.5 MEDIUM
Heap Buffer Overflow in iterate_chained_fixups in GitHub repository radareorg/radare2 prior to 5.6.6.
CVE-2022-1031 1 Radare 1 Radare2 2022-03-28 6.8 MEDIUM 7.8 HIGH
Use After Free in op_is_set_bp in GitHub repository radareorg/radare2 prior to 5.6.6.
CVE-2022-0849 1 Radare 1 Radare2 2022-03-10 4.3 MEDIUM 5.5 MEDIUM
Use After Free in r_reg_get_name_idx in GitHub repository radareorg/radare2 prior to 5.6.6.
CVE-2022-0173 2 Fedoraproject, Radare 2 Fedora, Radare2 2022-03-01 4.3 MEDIUM 5.5 MEDIUM
radare2 is vulnerable to Out-of-bounds Read
CVE-2022-0139 1 Radare 1 Radare2 2022-02-11 7.5 HIGH 9.8 CRITICAL
Use After Free in GitHub repository radareorg/radare2 prior to 5.6.0.
CVE-2020-15121 2 Fedoraproject, Radare 2 Fedora, Radare2 2022-01-04 6.8 MEDIUM 9.6 CRITICAL
In radare2 before version 4.5.0, malformed PDB file names in the PDB server path cause shell injection. To trigger the problem it's required to open the executable in radare2 and run idpd to trigger the download. The shell code will execute, and will create a file called pwned in the current directory.
CVE-2019-19647 2 Fedoraproject, Radare 2 Fedora, Radare2 2022-01-01 6.8 MEDIUM 7.8 HIGH
radare2 through 4.0.0 lacks validation of the content variable in the function r_asm_pseudo_incbin at libr/asm/asm.c, ultimately leading to an arbitrary write. This allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted input.
CVE-2020-16269 2 Fedoraproject, Radare 2 Fedora, Radare2 2021-07-21 4.3 MEDIUM 5.5 MEDIUM
radare2 4.5.0 misparses DWARF information in executable files, causing a segmentation fault in parse_typedef in type_dwarf.c via a malformed DW_AT_name in the .debug_info section.
CVE-2019-12829 1 Radare 1 Radare2 2021-07-21 5.0 MEDIUM 7.5 HIGH
radare2 through 3.5.1 mishandles the RParse API, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact, as demonstrated by newstr buffer overflows during replace operations. This affects libr/asm/asm.c and libr/parse/parse.c.
CVE-2020-17487 2 Fedoraproject, Radare 2 Fedora, Radare2 2021-03-26 5.0 MEDIUM 7.5 HIGH
radare2 4.5.0 misparses signature information in PE files, causing a segmentation fault in r_x509_parse_algorithmidentifier in libr/util/x509.c. This is due to a malformed object identifier in IMAGE_DIRECTORY_ENTRY_SECURITY.
CVE-2019-16718 1 Radare 1 Radare2 2020-11-16 6.8 MEDIUM 7.8 HIGH
In radare2 before 3.9.0, a command injection vulnerability exists in bin_symbols() in libr/core/cbin.c. By using a crafted executable file, it's possible to execute arbitrary shell commands with the permissions of the victim. This vulnerability is due to an insufficient fix for CVE-2019-14745 and improper handling of symbol names embedded in executables.