Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Radare Subscribe
Filtered by product Radare2
Total 118 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-10186 1 Radare 1 Radare2 2019-10-02 4.3 MEDIUM 5.5 MEDIUM
In radare2 2.5.0, there is a heap-based buffer over-read in the r_hex_bin2str function (libr/util/hex.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted DEX file. This issue is different from CVE-2017-15368.
CVE-2019-12865 1 Radare 1 Radare2 2019-07-29 4.3 MEDIUM 5.5 MEDIUM
In radare2 through 3.5.1, cmd_mount in libr/core/cmd_mount.c has a double free for the ms command.
CVE-2019-12790 1 Radare 1 Radare2 2019-07-15 6.8 MEDIUM 7.8 HIGH
In radare2 through 3.5.1, there is a heap-based buffer over-read in the r_egg_lang_parsechar function of egg_lang.c. This allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact because of missing length validation in libr/egg/egg.c.
CVE-2018-19842 1 Radare 1 Radare2 2018-12-31 4.3 MEDIUM 5.5 MEDIUM
getToken in libr/asm/p/asm_x86_nz.c in radare2 before 3.1.0 allows attackers to cause a denial of service (stack-based buffer over-read) via crafted x86 assembly data, as demonstrated by rasm2.
CVE-2018-19843 1 Radare 1 Radare2 2018-12-31 4.3 MEDIUM 5.5 MEDIUM
opmov in libr/asm/p/asm_x86_nz.c in radare2 before 3.1.0 allows attackers to cause a denial of service (buffer over-read) via crafted x86 assembly data, as demonstrated by rasm2.
CVE-2018-20456 1 Radare 1 Radare2 2018-12-31 4.3 MEDIUM 5.5 MEDIUM
In radare2 prior to 3.1.1, the parseOperand function inside libr/asm/p/asm_x86_nz.c may allow attackers to cause a denial of service (application crash in libr/util/strbuf.c via a stack-based buffer over-read) by crafting an input file, a related issue to CVE-2018-20455.
CVE-2018-20461 1 Radare 1 Radare2 2018-12-31 4.3 MEDIUM 5.5 MEDIUM
In radare2 prior to 3.1.1, core_anal_bytes in libr/core/cmd_anal.c allows attackers to cause a denial-of-service (application crash caused by out-of-bounds read) by crafting a binary file.
CVE-2018-12322 1 Radare 1 Radare2 2018-08-02 4.3 MEDIUM 5.5 MEDIUM
There is a heap out of bounds read in radare2 2.6.0 in _6502_op() in libr/anal/p/anal_6502.c via a crafted iNES ROM binary file.
CVE-2018-12321 1 Radare 1 Radare2 2018-08-02 6.8 MEDIUM 7.8 HIGH
There is a heap out of bounds read in radare2 2.6.0 in java_switch_op() in libr/anal/p/anal_java.c via a crafted Java binary file.
CVE-2018-12320 1 Radare 1 Radare2 2018-08-02 6.8 MEDIUM 7.8 HIGH
There is a use after free in radare2 2.6.0 in r_anal_bb_free() in libr/anal/bb.c via a crafted Java binary file.
CVE-2018-11378 1 Radare 1 Radare2 2018-06-28 6.8 MEDIUM 7.8 HIGH
The wasm_dis() function in libr/asm/arch/wasm/wasm.c in or possibly have unspecified other impact via a crafted WASM file.
CVE-2018-11375 1 Radare 1 Radare2 2018-06-27 4.3 MEDIUM 5.5 MEDIUM
The _inst__lds() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary file.
CVE-2018-11377 1 Radare 1 Radare2 2018-06-27 4.3 MEDIUM 5.5 MEDIUM
The avr_op_analyze() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary file.
CVE-2018-11376 1 Radare 1 Radare2 2018-06-27 4.3 MEDIUM 5.5 MEDIUM
The r_read_le32() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted ELF file.
CVE-2018-11380 1 Radare 1 Radare2 2018-06-27 4.3 MEDIUM 5.5 MEDIUM
The parse_import_ptr() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted Mach-O file.
CVE-2018-11379 1 Radare 1 Radare2 2018-06-27 4.3 MEDIUM 5.5 MEDIUM
The get_debug_info() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted PE file.
CVE-2018-11384 1 Radare 1 Radare2 2018-06-27 4.3 MEDIUM 5.5 MEDIUM
The sh_op() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted ELF file.
CVE-2018-11381 1 Radare 1 Radare2 2018-06-27 4.3 MEDIUM 5.5 MEDIUM
The string_scan_range() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary file.
CVE-2018-11382 1 Radare 1 Radare2 2018-06-27 4.3 MEDIUM 5.5 MEDIUM
The _inst__sts() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary file.
CVE-2017-16805 1 Radare 1 Radare2 2017-11-29 4.3 MEDIUM 5.5 MEDIUM
In radare2 2.0.1, libr/bin/dwarf.c allows remote attackers to cause a denial of service (invalid read and application crash) via a crafted ELF file, related to r_bin_dwarf_parse_comp_unit in dwarf.c and sdb_set_internal in shlr/sdb/src/sdb.c.