Lucene search

K

Radare2 Security Vulnerabilities

cve
cve

CVE-2023-47016

radare2 5.8.9 has an out-of-bounds read in r_bin_object_set_items in libr/bin/bobj.c, causing a crash in r_read_le32 in...

7.5CVSS

7AI Score

0.0005EPSS

2023-11-22 07:15 AM
9
cve
cve

CVE-2023-46569

An out-of-bounds read in radare2 v.5.8.9 and before exists in the print_insn32_fpu function of...

9.8CVSS

7AI Score

0.001EPSS

2023-10-28 02:15 AM
67
cve
cve

CVE-2023-46570

An out-of-bounds read in radare2 v.5.8.9 and before exists in the print_insn32 function of...

9.8CVSS

7AI Score

0.001EPSS

2023-10-28 02:15 AM
37
cve
cve

CVE-2023-5686

Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to...

5.1CVSS

6.7AI Score

0.001EPSS

2023-10-20 05:15 PM
23
cve
cve

CVE-2022-28073

A use after free in r_reg_set_value function in radare2 5.4.2 and...

7.5CVSS

7.7AI Score

0.0005EPSS

2023-08-22 07:16 PM
20
cve
cve

CVE-2022-28072

A heap buffer overflow in r_read_le32 function in radare25.4.2 and...

7.5CVSS

7.8AI Score

0.0005EPSS

2023-08-22 07:16 PM
15
cve
cve

CVE-2022-28068

A heap buffer overflow in r_sleb128 function in radare2 5.4.2 and...

7.5CVSS

7.8AI Score

0.0005EPSS

2023-08-22 07:16 PM
13
cve
cve

CVE-2022-28069

A heap buffer overflow in vax_opfunction in radare2 5.4.2 and...

7.5CVSS

7.8AI Score

0.0005EPSS

2023-08-22 07:16 PM
15
cve
cve

CVE-2022-28071

A use after free in r_reg_get_name_idx function in radare2 5.4.2 and...

7.5CVSS

7.7AI Score

0.0005EPSS

2023-08-22 07:16 PM
11
cve
cve

CVE-2022-28070

A null pointer deference in __core_anal_fcn function in radare2 5.4.2 and...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-08-22 07:16 PM
13
cve
cve

CVE-2023-4322

Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to...

7.3CVSS

9.5AI Score

0.001EPSS

2023-08-14 04:15 PM
15
cve
cve

CVE-2021-32495

Radare2 has a use-after-free vulnerability in pyc parser's get_none_object function. Attacker can read freed memory afterwards. This will allow attackers to cause denial of...

9.1CVSS

9AI Score

0.001EPSS

2023-07-07 07:15 PM
11
cve
cve

CVE-2021-32494

Radare2 has a division by zero vulnerability in Mach-O parser's rebase_buffer function. This allow attackers to create malicious inputs that can cause denial of...

7.5CVSS

7.3AI Score

0.0005EPSS

2023-07-07 07:15 PM
12
cve
cve

CVE-2023-1605

Denial of Service in GitHub repository radareorg/radare2 prior to...

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-23 07:15 PM
21
cve
cve

CVE-2023-27114

radare2 v5.8.3 was discovered to contain a segmentation fault via the component wasm_dis at...

5.5CVSS

5.5AI Score

0.001EPSS

2023-03-10 02:15 AM
23
cve
cve

CVE-2023-0302

Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) in GitHub repository radareorg/radare2 prior to...

8.6CVSS

7.5AI Score

0.001EPSS

2023-01-15 01:15 AM
51
cve
cve

CVE-2022-4843

NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to...

7.5CVSS

7.4AI Score

0.001EPSS

2022-12-29 06:15 PM
26
cve
cve

CVE-2022-4398

Integer Overflow or Wraparound in GitHub repository radareorg/radare2 prior to...

7.8CVSS

7.6AI Score

0.001EPSS

2022-12-10 08:15 PM
65
cve
cve

CVE-2020-27795

A segmentation fault was discovered in radare2 with adf command. In libr/core/cmd_anal.c, when command "adf" has no or wrong argument, anal_fcn_data (core, input + 1) --> RAnalFunction *fcn = r_anal_get_fcn_in (core->anal, core->offset, -1); returns null pointer for fcn causing segmentatio...

7.5CVSS

7.6AI Score

0.001EPSS

2022-08-19 11:15 PM
49
6
cve
cve

CVE-2020-27794

A double free issue was discovered in radare2 in cmd_info.c:cmd_info(). Successful exploitation could lead to modification of unexpected memory locations and potentially causing a...

9.1CVSS

9AI Score

0.001EPSS

2022-08-19 11:15 PM
59
4
cve
cve

CVE-2020-27793

An off-by-one overflow flaw was found in radare2 due to mismatched array length in core_java.c. This could allow an attacker to cause a crash, and perform a denail of service...

7.5CVSS

7.5AI Score

0.001EPSS

2022-08-19 11:15 PM
55
5
cve
cve

CVE-2022-34520

Radare2 v5.7.2 was discovered to contain a NULL pointer dereference via the function r_bin_file_xtr_load_buffer at bin/bfile.c. This vulnerability allows attackers to cause a Denial of Service (DOS) via a crafted binary...

5.5CVSS

5.2AI Score

0.001EPSS

2022-07-22 03:15 PM
60
2
cve
cve

CVE-2022-34502

Radare2 v5.7.0 was discovered to contain a heap buffer overflow via the function consume_encoded_name_new at format/wasm/wasm.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted binary...

5.5CVSS

5.5AI Score

0.001EPSS

2022-07-22 03:15 PM
58
3
cve
cve

CVE-2022-1899

Out-of-bounds Read in GitHub repository radareorg/radare2 prior to...

9.1CVSS

9.2AI Score

0.002EPSS

2022-05-26 05:15 PM
60
4
cve
cve

CVE-2021-44974

radareorg radare2 version 5.5.2 is vulnerable to NULL Pointer Dereference via libr/bin/p/bin_symbols.c binary symbol...

5.5CVSS

5.6AI Score

0.001EPSS

2022-05-25 12:15 PM
80
6
cve
cve

CVE-2021-44975

radareorg radare2 5.5.2 is vulnerable to Buffer Overflow via /libr/core/anal_objc.c mach-o...

5.5CVSS

5.7AI Score

0.001EPSS

2022-05-24 03:15 PM
69
5
cve
cve

CVE-2022-1809

Access of Uninitialized Pointer in GitHub repository radareorg/radare2 prior to...

7.8CVSS

7.6AI Score

0.001EPSS

2022-05-21 11:16 PM
75
15
cve
cve

CVE-2022-1714

Out-of-bounds Read in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a...

7.1CVSS

6.8AI Score

0.0005EPSS

2022-05-13 03:15 PM
69
4
cve
cve

CVE-2022-1649

Null pointer dereference in libr/bin/format/mach0/mach0.c in radareorg/radare2 in GitHub repository radareorg/radare2 prior to 5.7.0. It is likely to be exploitable. For more general description of heap buffer overflow, see...

5.5CVSS

5.6AI Score

0.001EPSS

2022-05-10 05:15 PM
75
5
cve
cve

CVE-2022-1452

Out-of-bounds Read in r_bin_java_bootstrap_methods_attr_new function in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end 2f the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or...

7.1CVSS

6.8AI Score

0.001EPSS

2022-04-24 09:15 PM
71
cve
cve

CVE-2022-1451

Out-of-bounds Read in r_bin_java_constant_value_attr_new function in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end 2f the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause....

7.1CVSS

6.8AI Score

0.001EPSS

2022-04-24 09:15 PM
73
cve
cve

CVE-2022-1444

heap-use-after-free in GitHub repository radareorg/radare2 prior to 5.7.0. This vulnerability is capable of inducing denial of...

5.5CVSS

5.3AI Score

0.001EPSS

2022-04-23 10:15 PM
70
cve
cve

CVE-2022-1437

Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a...

7.1CVSS

6.8AI Score

0.001EPSS

2022-04-22 03:15 PM
57
cve
cve

CVE-2022-1382

NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is capable of making the radare2 crash, thus affecting the availability of the...

5.5CVSS

5.4AI Score

0.001EPSS

2022-04-18 01:15 AM
73
cve
cve

CVE-2022-1383

Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.8. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a...

6.1CVSS

6.2AI Score

0.001EPSS

2022-04-18 01:15 AM
67
cve
cve

CVE-2022-1297

Out-of-bounds Read in r_bin_ne_get_entrypoints function in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability may allow attackers to read sensitive information or cause a...

9.1CVSS

8.9AI Score

0.002EPSS

2022-04-11 12:15 PM
81
cve
cve

CVE-2022-1296

Out-of-bounds read in r_bin_ne_get_relocs function in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability may allow attackers to read sensitive information or cause a...

9.1CVSS

8.9AI Score

0.002EPSS

2022-04-11 12:15 PM
74
cve
cve

CVE-2022-1284

heap-use-after-free in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is capable of inducing denial of...

5.5CVSS

5.4AI Score

0.001EPSS

2022-04-08 07:15 PM
71
cve
cve

CVE-2022-1283

NULL Pointer Dereference in r_bin_ne_get_entrypoints function in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability allows attackers to cause a denial of service (application...

5.5CVSS

5.3AI Score

0.001EPSS

2022-04-08 06:15 PM
72
cve
cve

CVE-2022-1240

Heap buffer overflow in libr/bin/format/mach0/mach0.c in GitHub repository radareorg/radare2 prior to 5.8.6. If address sanitizer is disabled during the compiling, the program should executes into the r_str_ncpy function. Therefore I think it is very likely to be exploitable. For more general...

7.8CVSS

7.9AI Score

0.001EPSS

2022-04-06 11:15 AM
77
cve
cve

CVE-2022-1238

Out-of-bounds Write in libr/bin/format/ne/ne.c in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is heap overflow and may be exploitable. For more general description of heap buffer overflow, see...

7.8CVSS

7.8AI Score

0.001EPSS

2022-04-06 10:15 AM
78
cve
cve

CVE-2022-1237

Improper Validation of Array Index in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is heap overflow and may be exploitable. For more general description of heap buffer overflow, see...

7.8CVSS

7.9AI Score

0.001EPSS

2022-04-06 10:15 AM
63
cve
cve

CVE-2022-1244

heap-buffer-overflow in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is capable of inducing denial of...

5.5CVSS

5.4AI Score

0.001EPSS

2022-04-05 07:15 PM
74
cve
cve

CVE-2022-1207

Out-of-bounds read in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability allows attackers to read sensitive information from outside the allocated buffer...

6.6CVSS

6.4AI Score

0.001EPSS

2022-04-01 07:15 PM
78
cve
cve

CVE-2022-1052

Heap Buffer Overflow in iterate_chained_fixups in GitHub repository radareorg/radare2 prior to...

5.5CVSS

5.5AI Score

0.001EPSS

2022-03-24 01:15 PM
77
cve
cve

CVE-2022-1061

Heap Buffer Overflow in parseDragons in GitHub repository radareorg/radare2 prior to...

7.5CVSS

7.5AI Score

0.001EPSS

2022-03-24 10:15 AM
72
cve
cve

CVE-2022-1031

Use After Free in op_is_set_bp in GitHub repository radareorg/radare2 prior to...

7.8CVSS

7.6AI Score

0.001EPSS

2022-03-22 08:15 PM
87
cve
cve

CVE-2022-0849

Use After Free in r_reg_get_name_idx in GitHub repository radareorg/radare2 prior to...

5.5CVSS

5.5AI Score

0.001EPSS

2022-03-05 10:15 AM
80
cve
cve

CVE-2021-4021

A vulnerability was found in Radare2 in versions prior to 5.6.2, 5.6.0, 5.5.4 and 5.5.2. Mapping a huge section filled with zeros of an ELF64 binary for MIPS architecture can lead to uncontrolled resource consumption and...

7.5CVSS

7.4AI Score

0.001EPSS

2022-02-24 07:15 PM
63
2
cve
cve

CVE-2022-0695

Denial of Service in GitHub repository radareorg/radare2 prior to...

5.5CVSS

5.6AI Score

0.001EPSS

2022-02-24 01:15 PM
99
Total number of security vulnerabilities133