Lucene search

K

Radare2 Security Vulnerabilities

cve
cve

CVE-2018-11379

The get_debug_info() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted PE...

5.5CVSS

5.4AI Score

0.001EPSS

2018-05-22 07:29 PM
21
cve
cve

CVE-2018-11376

The r_read_le32() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted ELF...

5.5CVSS

5.4AI Score

0.001EPSS

2018-05-22 07:29 PM
19
cve
cve

CVE-2018-11383

The r_strbuf_fini() function in radare2 2.5.0 allows remote attackers to cause a denial of service (invalid free and application crash) via a crafted ELF file because of an uninitialized variable in the CPSE handler in...

5.5CVSS

5.5AI Score

0.001EPSS

2018-05-22 07:29 PM
23
cve
cve

CVE-2018-11380

The parse_import_ptr() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted Mach-O...

5.5CVSS

5.4AI Score

0.001EPSS

2018-05-22 07:29 PM
18
cve
cve

CVE-2018-10187

In radare2 2.5.0, there is a heap-based buffer over-read in the dalvik_op function (libr/anal/p/anal_dalvik.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted DEX file. Note that this issue is different from CVE-2018-8809, which was patched...

5.5CVSS

5.3AI Score

0.002EPSS

2018-04-17 08:29 PM
22
cve
cve

CVE-2018-10186

In radare2 2.5.0, there is a heap-based buffer over-read in the r_hex_bin2str function (libr/util/hex.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted DEX file. This issue is different from...

5.5CVSS

6AI Score

0.002EPSS

2018-04-17 08:29 PM
25
cve
cve

CVE-2018-8810

In radare2 2.4.0, there is a heap-based buffer over-read in the get_ivar_list_t function of mach0_classes.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted Mach-O...

5.5CVSS

5.4AI Score

0.002EPSS

2018-03-20 05:29 AM
24
cve
cve

CVE-2018-8808

In radare2 2.4.0, there is a heap-based buffer over-read in the r_asm_disassemble function of asm.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted dex...

5.5CVSS

5.4AI Score

0.002EPSS

2018-03-20 05:29 AM
16
cve
cve

CVE-2018-8809

In radare2 2.4.0, there is a heap-based buffer over-read in the dalvik_op function of anal_dalvik.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted dex...

5.5CVSS

5.4AI Score

0.002EPSS

2018-03-20 05:29 AM
22
cve
cve

CVE-2017-16805

In radare2 2.0.1, libr/bin/dwarf.c allows remote attackers to cause a denial of service (invalid read and application crash) via a crafted ELF file, related to r_bin_dwarf_parse_comp_unit in dwarf.c and sdb_set_internal in...

5.5CVSS

5.3AI Score

0.001EPSS

2017-11-13 09:29 PM
20
cve
cve

CVE-2017-16358

In radare 2.0.1, an out-of-bounds read vulnerability exists in string_scan_range() in libr/bin/bin.c when doing a string...

7.8CVSS

7.5AI Score

0.001EPSS

2017-11-01 05:29 PM
31
cve
cve

CVE-2017-16359

In radare 2.0.1, a pointer wraparound vulnerability exists in store_versioninfo_gnu_verdef() in...

5.5CVSS

5.4AI Score

0.001EPSS

2017-11-01 05:29 PM
19
cve
cve

CVE-2017-16357

In radare 2.0.1, a memory corruption vulnerability exists in store_versioninfo_gnu_verdef() and store_versioninfo_gnu_verneed() in libr/bin/format/elf/elf.c, as demonstrated by an invalid free. This error is due to improper sh_size validation when allocating...

7.8CVSS

7.7AI Score

0.001EPSS

2017-11-01 05:29 PM
20
cve
cve

CVE-2017-15931

In radare2 2.0.1, an integer exception (negative number leading to an invalid memory access) exists in store_versioninfo_gnu_verneed() in libr/bin/format/elf/elf.c via crafted ELF files on 32bit...

7.8CVSS

7.5AI Score

0.002EPSS

2017-10-27 06:29 PM
24
cve
cve

CVE-2017-15932

In radare2 2.0.1, an integer exception (negative number leading to an invalid memory access) exists in store_versioninfo_gnu_verdef() in libr/bin/format/elf/elf.c via crafted ELF files when parsing the ELF version on 32bit...

7.8CVSS

7.5AI Score

0.002EPSS

2017-10-27 06:29 PM
23
cve
cve

CVE-2017-15385

The store_versioninfo_gnu_verdef function in libr/bin/format/elf/elf.c in radare2 2.0.0 allows remote attackers to cause a denial of service (r_read_le16 invalid write and application crash) or possibly have unspecified other impact via a crafted ELF...

7.8CVSS

8AI Score

0.001EPSS

2017-10-16 10:29 PM
26
cve
cve

CVE-2017-15368

The wasm_dis function in libr/asm/arch/wasm/wasm.c in radare2 2.0.0 allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) or possibly have unspecified other impact via a crafted WASM file that triggers an incorrect r_hex_bin2str...

7.8CVSS

6.4AI Score

0.001EPSS

2017-10-16 01:29 AM
27
cve
cve

CVE-2017-10929

The grub_memmove function in shlr/grub/kern/misc.c in radare2 1.5.0 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, possibly related to a read overflow in the...

7.8CVSS

8.1AI Score

0.004EPSS

2017-07-05 12:29 PM
27
cve
cve

CVE-2017-9949

The grub_memmove function in shlr/grub/kern/misc.c in radare2 1.5.0 allows remote attackers to cause a denial of service (stack-based buffer underflow and application crash) or possibly have unspecified other impact via a crafted binary file, possibly related to a buffer underflow in fs/ext2.c in.....

7.8CVSS

8AI Score

0.003EPSS

2017-06-26 08:29 PM
24
cve
cve

CVE-2017-9761

The find_eoq function in libr/core/cmd.c in radare2 1.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary...

5.5CVSS

5.3AI Score

0.002EPSS

2017-06-19 04:29 PM
21
cve
cve

CVE-2017-9762

The cmd_info function in libr/core/cmd_info.c in radare2 1.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted binary...

5.5CVSS

5.3AI Score

0.001EPSS

2017-06-19 04:29 PM
17
cve
cve

CVE-2017-9763

The grub_ext2_read_block function in fs/ext2.c in GNU GRUB before 2013-11-12, as used in shlr/grub/fs/ext2.c in radare2 1.5.0, allows remote attackers to cause a denial of service (excessive stack use and application crash) via a crafted binary file, related to use of a variable-size stack...

7.5CVSS

7.1AI Score

0.005EPSS

2017-06-19 04:29 PM
29
cve
cve

CVE-2017-9520

The r_config_set function in libr/config/config.c in radare2 1.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted DEX...

5.5CVSS

5.3AI Score

0.001EPSS

2017-06-08 02:29 PM
20
cve
cve

CVE-2017-7946

The get_relocs_64 function in libr/bin/format/mach0/mach0.c in radare2 1.3.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted Mach0...

5.5CVSS

5.3AI Score

0.001EPSS

2017-04-18 08:59 PM
20
cve
cve

CVE-2017-7854

The consume_init_expr function in wasm.c in radare2 1.3.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted Web Assembly...

5.5CVSS

5.4AI Score

0.002EPSS

2017-04-13 04:59 PM
18
4
cve
cve

CVE-2017-7716

The read_u32_leb128 function in libr/util/uleb128.c in radare2 1.3.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted Web Assembly...

5.5CVSS

5.4AI Score

0.001EPSS

2017-04-12 03:59 PM
22
cve
cve

CVE-2017-6194

The relocs function in libr/bin/p/bin_bflt.c in radare2 1.2.1 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary...

7.8CVSS

8.2AI Score

0.003EPSS

2017-04-03 05:59 AM
21
4
cve
cve

CVE-2017-6448

The dalvik_disassemble function in libr/asm/p/asm_dalvik.c in radare2 1.2.1 allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted DEX...

7.8CVSS

8.2AI Score

0.003EPSS

2017-04-03 05:59 AM
30
4
cve
cve

CVE-2017-7274

The r_pkcs7_parse_cms function in libr/util/r_pkcs7.c in radare2 1.3.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PE...

5.5CVSS

5.3AI Score

0.002EPSS

2017-03-27 05:59 PM
21
cve
cve

CVE-2017-6415

The dex_parse_debug_item function in libr/bin/p/bin_dex.c in radare2 1.2.1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted DEX...

5.5CVSS

5.3AI Score

0.002EPSS

2017-03-02 01:59 AM
25
cve
cve

CVE-2017-6319

The dex_parse_debug_item function in libr/bin/p/bin_dex.c in radare2 1.2.1 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted DEX...

7.8CVSS

8.1AI Score

0.004EPSS

2017-03-02 01:59 AM
18
cve
cve

CVE-2017-6387

The dex_loadcode function in libr/bin/p/bin_dex.c in radare2 1.2.1 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted DEX...

5.5CVSS

5.3AI Score

0.004EPSS

2017-03-02 01:59 AM
21
cve
cve

CVE-2017-6197

The r_read_* functions in libr/include/r_endian.h in radare2 1.2.1 allow remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted binary file, as demonstrated by the r_read_le32...

5.5CVSS

5.3AI Score

0.008EPSS

2017-02-24 04:59 AM
26
Total number of security vulnerabilities133