Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Radare Subscribe
Filtered by product Radare2
Total 118 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-20457 1 Radare 1 Radare2 2020-10-15 4.3 MEDIUM 5.5 MEDIUM
In radare2 through 3.1.3, the assemble function inside libr/asm/p/asm_arm_cs.c allows attackers to cause a denial-of-service (application crash via an r_num_calc out-of-bounds read) by crafting an arm assembly input because a loop uses an incorrect index in armass.c and certain length validation is missing in armass64.c, a related issue to CVE-2018-20459.
CVE-2018-20458 1 Radare 1 Radare2 2020-10-15 4.3 MEDIUM 5.5 MEDIUM
In radare2 prior to 3.1.1, r_bin_dyldcache_extract in libr/bin/format/mach0/dyldcache.c may allow attackers to cause a denial-of-service (application crash caused by out-of-bounds read) by crafting an input file.
CVE-2018-20459 1 Radare 1 Radare2 2020-10-15 4.3 MEDIUM 5.5 MEDIUM
In radare2 through 3.1.3, the armass_assemble function in libr/asm/arch/arm/armass.c allows attackers to cause a denial-of-service (application crash by out-of-bounds read) by crafting an arm assembly input because a loop uses an incorrect index in armass.c and certain length validation is missing in armass64.c, a related issue to CVE-2018-20457.
CVE-2017-6415 1 Radare 1 Radare2 2020-10-15 4.3 MEDIUM 5.5 MEDIUM
The dex_parse_debug_item function in libr/bin/p/bin_dex.c in radare2 1.2.1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted DEX file.
CVE-2018-14017 1 Radare 1 Radare2 2020-10-15 4.3 MEDIUM 5.5 MEDIUM
The r_bin_java_annotation_new function in shlr/java/class.c in radare2 2.7.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted .class file because of missing input validation in r_bin_java_line_number_table_attr_new.
CVE-2018-14016 1 Radare 1 Radare2 2020-10-15 4.3 MEDIUM 5.5 MEDIUM
The r_bin_mdmp_init_directory_entry function in mdmp.c in radare2 2.7.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted Mini Crash Dump file.
CVE-2018-14015 1 Radare 1 Radare2 2020-10-15 4.3 MEDIUM 5.5 MEDIUM
The sdb_set_internal function in sdb.c in radare2 2.7.0 allows remote attackers to cause a denial of service (invalid read and application crash) via a crafted ELF file because of missing input validation in r_bin_dwarf_parse_comp_unit in libr/bin/dwarf.c.
CVE-2019-19590 1 Radare 1 Radare2 2020-08-24 6.8 MEDIUM 7.8 HIGH
In radare2 through 4.0, there is an integer overflow for the variable new_token_size in the function r_asm_massemble at libr/asm/asm.c. This integer overflow will result in a Use-After-Free for the buffer tokens, which can be filled with arbitrary malicious data after the free. This allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted input.
CVE-2018-20460 1 Radare 1 Radare2 2020-08-24 4.3 MEDIUM 5.5 MEDIUM
In radare2 prior to 3.1.2, the parseOperands function in libr/asm/arch/arm/armass64.c allows attackers to cause a denial-of-service (application crash caused by stack-based buffer overflow) by crafting an input file.
CVE-2018-20455 1 Radare 1 Radare2 2020-08-24 4.3 MEDIUM 5.5 MEDIUM
In radare2 prior to 3.1.1, the parseOperand function inside libr/asm/p/asm_x86_nz.c may allow attackers to cause a denial of service (application crash via a stack-based buffer overflow) by crafting an input file, a related issue to CVE-2018-20456.
CVE-2018-15834 1 Radare 1 Radare2 2020-08-24 4.3 MEDIUM 5.5 MEDIUM
In radare2 before 2.9.0, a heap overflow vulnerability exists in the read_module_referenced_functions function in libr/anal/flirt.c via a crafted flirt signature file.
CVE-2018-11383 1 Radare 1 Radare2 2020-08-24 4.3 MEDIUM 5.5 MEDIUM
The r_strbuf_fini() function in radare2 2.5.0 allows remote attackers to cause a denial of service (invalid free and application crash) via a crafted ELF file because of an uninitialized variable in the CPSE handler in libr/anal/p/anal_avr.c.
CVE-2018-10187 1 Radare 1 Radare2 2019-10-02 4.3 MEDIUM 5.5 MEDIUM
In radare2 2.5.0, there is a heap-based buffer over-read in the dalvik_op function (libr/anal/p/anal_dalvik.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted DEX file. Note that this issue is different from CVE-2018-8809, which was patched earlier.
CVE-2018-8810 1 Radare 1 Radare2 2019-10-02 4.3 MEDIUM 5.5 MEDIUM
In radare2 2.4.0, there is a heap-based buffer over-read in the get_ivar_list_t function of mach0_classes.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted Mach-O file.
CVE-2017-7854 1 Radare 1 Radare2 2019-10-02 4.3 MEDIUM 5.5 MEDIUM
The consume_init_expr function in wasm.c in radare2 1.3.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted Web Assembly file.
CVE-2017-7716 1 Radare 1 Radare2 2019-10-02 4.3 MEDIUM 5.5 MEDIUM
The read_u32_leb128 function in libr/util/uleb128.c in radare2 1.3.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted Web Assembly file.
CVE-2017-9949 1 Radare 1 Radare2 2019-10-02 6.8 MEDIUM 7.8 HIGH
The grub_memmove function in shlr/grub/kern/misc.c in radare2 1.5.0 allows remote attackers to cause a denial of service (stack-based buffer underflow and application crash) or possibly have unspecified other impact via a crafted binary file, possibly related to a buffer underflow in fs/ext2.c in GNU GRUB 2.02.
CVE-2018-8808 1 Radare 1 Radare2 2019-10-02 4.3 MEDIUM 5.5 MEDIUM
In radare2 2.4.0, there is a heap-based buffer over-read in the r_asm_disassemble function of asm.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted dex file.
CVE-2018-8809 1 Radare 1 Radare2 2019-10-02 4.3 MEDIUM 5.5 MEDIUM
In radare2 2.4.0, there is a heap-based buffer over-read in the dalvik_op function of anal_dalvik.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted dex file.
CVE-2017-15368 1 Radare 1 Radare2 2019-10-02 6.8 MEDIUM 7.8 HIGH
The wasm_dis function in libr/asm/arch/wasm/wasm.c in radare2 2.0.0 allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) or possibly have unspecified other impact via a crafted WASM file that triggers an incorrect r_hex_bin2str call.