Lucene search

K

Radare Security Vulnerabilities

cve
cve

CVE-2017-10929

The grub_memmove function in shlr/grub/kern/misc.c in radare2 1.5.0 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, possibly related to a read overflow in the grub_disk_read_...

7.8CVSS

8AI Score

0.004EPSS

2017-07-05 12:29 PM
28
cve
cve

CVE-2017-15368

The wasm_dis function in libr/asm/arch/wasm/wasm.c in radare2 2.0.0 allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) or possibly have unspecified other impact via a crafted WASM file that triggers an incorrect r_hex_bin2str call.

7.8CVSS

6.8AI Score

0.001EPSS

2022-10-03 04:23 PM
27
cve
cve

CVE-2017-15385

The store_versioninfo_gnu_verdef function in libr/bin/format/elf/elf.c in radare2 2.0.0 allows remote attackers to cause a denial of service (r_read_le16 invalid write and application crash) or possibly have unspecified other impact via a crafted ELF file.

7.8CVSS

8AI Score

0.001EPSS

2022-10-03 04:23 PM
26
cve
cve

CVE-2017-15931

In radare2 2.0.1, an integer exception (negative number leading to an invalid memory access) exists in store_versioninfo_gnu_verneed() in libr/bin/format/elf/elf.c via crafted ELF files on 32bit systems.

7.8CVSS

7.5AI Score

0.002EPSS

2017-10-27 06:29 PM
24
cve
cve

CVE-2017-15932

In radare2 2.0.1, an integer exception (negative number leading to an invalid memory access) exists in store_versioninfo_gnu_verdef() in libr/bin/format/elf/elf.c via crafted ELF files when parsing the ELF version on 32bit systems.

7.8CVSS

7.5AI Score

0.002EPSS

2017-10-27 06:29 PM
23
cve
cve

CVE-2017-16357

In radare 2.0.1, a memory corruption vulnerability exists in store_versioninfo_gnu_verdef() and store_versioninfo_gnu_verneed() in libr/bin/format/elf/elf.c, as demonstrated by an invalid free. This error is due to improper sh_size validation when allocating memory.

7.8CVSS

7.7AI Score

0.001EPSS

2022-10-03 04:23 PM
21
cve
cve

CVE-2017-16358

In radare 2.0.1, an out-of-bounds read vulnerability exists in string_scan_range() in libr/bin/bin.c when doing a string search.

7.8CVSS

7.4AI Score

0.001EPSS

2022-10-03 04:23 PM
32
cve
cve

CVE-2017-16359

In radare 2.0.1, a pointer wraparound vulnerability exists in store_versioninfo_gnu_verdef() in libr/bin/format/elf/elf.c.

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-03 04:23 PM
19
cve
cve

CVE-2017-16805

In radare2 2.0.1, libr/bin/dwarf.c allows remote attackers to cause a denial of service (invalid read and application crash) via a crafted ELF file, related to r_bin_dwarf_parse_comp_unit in dwarf.c and sdb_set_internal in shlr/sdb/src/sdb.c.

5.5CVSS

5.3AI Score

0.001EPSS

2022-10-03 04:23 PM
21
cve
cve

CVE-2017-6194

The relocs function in libr/bin/p/bin_bflt.c in radare2 1.2.1 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file.

7.8CVSS

8.2AI Score

0.003EPSS

2017-04-03 05:59 AM
21
4
cve
cve

CVE-2017-6197

The r_read_* functions in libr/include/r_endian.h in radare2 1.2.1 allow remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted binary file, as demonstrated by the r_read_le32 function.

5.5CVSS

5.2AI Score

0.008EPSS

2017-02-24 04:59 AM
26
cve
cve

CVE-2017-6319

The dex_parse_debug_item function in libr/bin/p/bin_dex.c in radare2 1.2.1 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted DEX file.

7.8CVSS

8.1AI Score

0.004EPSS

2017-03-02 01:59 AM
18
cve
cve

CVE-2017-6387

The dex_loadcode function in libr/bin/p/bin_dex.c in radare2 1.2.1 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted DEX file.

5.5CVSS

5.3AI Score

0.004EPSS

2017-03-02 01:59 AM
21
cve
cve

CVE-2017-6415

The dex_parse_debug_item function in libr/bin/p/bin_dex.c in radare2 1.2.1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted DEX file.

5.5CVSS

5.3AI Score

0.002EPSS

2017-03-02 01:59 AM
25
cve
cve

CVE-2017-6448

The dalvik_disassemble function in libr/asm/p/asm_dalvik.c in radare2 1.2.1 allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted DEX file.

7.8CVSS

8AI Score

0.003EPSS

2017-04-03 05:59 AM
30
4
cve
cve

CVE-2017-7274

The r_pkcs7_parse_cms function in libr/util/r_pkcs7.c in radare2 1.3.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PE file.

5.5CVSS

5.3AI Score

0.002EPSS

2017-03-27 05:59 PM
21
cve
cve

CVE-2017-7716

The read_u32_leb128 function in libr/util/uleb128.c in radare2 1.3.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted Web Assembly file.

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-03 04:23 PM
22
cve
cve

CVE-2017-7854

The consume_init_expr function in wasm.c in radare2 1.3.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted Web Assembly file.

5.5CVSS

5.4AI Score

0.002EPSS

2017-04-13 04:59 PM
18
4
cve
cve

CVE-2017-7946

The get_relocs_64 function in libr/bin/format/mach0/mach0.c in radare2 1.3.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted Mach0 file.

5.5CVSS

5.3AI Score

0.001EPSS

2022-10-03 04:23 PM
20
cve
cve

CVE-2017-9520

The r_config_set function in libr/config/config.c in radare2 1.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted DEX file.

5.5CVSS

5.3AI Score

0.001EPSS

2022-10-03 04:23 PM
20
cve
cve

CVE-2017-9761

The find_eoq function in libr/core/cmd.c in radare2 1.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary file.

5.5CVSS

5.3AI Score

0.002EPSS

2017-06-19 04:29 PM
21
cve
cve

CVE-2017-9762

The cmd_info function in libr/core/cmd_info.c in radare2 1.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted binary file.

5.5CVSS

5.3AI Score

0.001EPSS

2017-06-19 04:29 PM
17
cve
cve

CVE-2017-9763

The grub_ext2_read_block function in fs/ext2.c in GNU GRUB before 2013-11-12, as used in shlr/grub/fs/ext2.c in radare2 1.5.0, allows remote attackers to cause a denial of service (excessive stack use and application crash) via a crafted binary file, related to use of a variable-size stack array.

7.5CVSS

7AI Score

0.005EPSS

2017-06-19 04:29 PM
30
cve
cve

CVE-2017-9949

The grub_memmove function in shlr/grub/kern/misc.c in radare2 1.5.0 allows remote attackers to cause a denial of service (stack-based buffer underflow and application crash) or possibly have unspecified other impact via a crafted binary file, possibly related to a buffer underflow in fs/ext2.c in G...

7.8CVSS

8AI Score

0.003EPSS

2017-06-26 08:29 PM
24
cve
cve

CVE-2018-10186

In radare2 2.5.0, there is a heap-based buffer over-read in the r_hex_bin2str function (libr/util/hex.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted DEX file. This issue is different from CVE-2017-15368.

5.5CVSS

5.8AI Score

0.002EPSS

2018-04-17 08:29 PM
26
cve
cve

CVE-2018-10187

In radare2 2.5.0, there is a heap-based buffer over-read in the dalvik_op function (libr/anal/p/anal_dalvik.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted DEX file. Note that this issue is different from CVE-2018-8809, which was patched earlier.

5.5CVSS

5.2AI Score

0.002EPSS

2018-04-17 08:29 PM
23
cve
cve

CVE-2018-11375

The _inst__lds() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary file.

5.5CVSS

5.4AI Score

0.001EPSS

2018-05-22 07:29 PM
23
cve
cve

CVE-2018-11376

The r_read_le32() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted ELF file.

5.5CVSS

5.4AI Score

0.001EPSS

2018-05-22 07:29 PM
19
cve
cve

CVE-2018-11377

The avr_op_analyze() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary file.

5.5CVSS

5.4AI Score

0.004EPSS

2018-05-22 07:29 PM
19
cve
cve

CVE-2018-11378

The wasm_dis() function in libr/asm/arch/wasm/wasm.c in or possibly have unspecified other impact via a crafted WASM file.

7.8CVSS

8AI Score

0.001EPSS

2018-05-22 07:29 PM
21
cve
cve

CVE-2018-11379

The get_debug_info() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted PE file.

5.5CVSS

5.4AI Score

0.001EPSS

2018-05-22 07:29 PM
21
cve
cve

CVE-2018-11380

The parse_import_ptr() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted Mach-O file.

5.5CVSS

5.4AI Score

0.001EPSS

2018-05-22 07:29 PM
18
cve
cve

CVE-2018-11381

The string_scan_range() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary file.

5.5CVSS

5.4AI Score

0.001EPSS

2018-05-22 07:29 PM
21
cve
cve

CVE-2018-11382

The _inst__sts() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary file.

5.5CVSS

5.4AI Score

0.001EPSS

2018-05-22 07:29 PM
21
cve
cve

CVE-2018-11383

The r_strbuf_fini() function in radare2 2.5.0 allows remote attackers to cause a denial of service (invalid free and application crash) via a crafted ELF file because of an uninitialized variable in the CPSE handler in libr/anal/p/anal_avr.c.

5.5CVSS

5.5AI Score

0.001EPSS

2018-05-22 07:29 PM
23
cve
cve

CVE-2018-11384

The sh_op() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted ELF file.

5.5CVSS

5.4AI Score

0.001EPSS

2018-05-22 07:29 PM
19
cve
cve

CVE-2018-12320

There is a use after free in radare2 2.6.0 in r_anal_bb_free() in libr/anal/bb.c via a crafted Java binary file.

7.8CVSS

7.6AI Score

0.001EPSS

2018-06-13 04:29 PM
19
cve
cve

CVE-2018-12321

There is a heap out of bounds read in radare2 2.6.0 in java_switch_op() in libr/anal/p/anal_java.c via a crafted Java binary file.

7.8CVSS

7.4AI Score

0.001EPSS

2018-06-13 04:29 PM
29
cve
cve

CVE-2018-12322

There is a heap out of bounds read in radare2 2.6.0 in _6502_op() in libr/anal/p/anal_6502.c via a crafted iNES ROM binary file.

5.5CVSS

5.4AI Score

0.001EPSS

2018-06-13 04:29 PM
20
cve
cve

CVE-2018-14015

The sdb_set_internal function in sdb.c in radare2 2.7.0 allows remote attackers to cause a denial of service (invalid read and application crash) via a crafted ELF file because of missing input validation in r_bin_dwarf_parse_comp_unit in libr/bin/dwarf.c.

5.5CVSS

5.3AI Score

0.001EPSS

2018-07-12 08:29 PM
22
cve
cve

CVE-2018-14016

The r_bin_mdmp_init_directory_entry function in mdmp.c in radare2 2.7.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted Mini Crash Dump file.

5.5CVSS

5.4AI Score

0.002EPSS

2018-07-12 08:29 PM
26
cve
cve

CVE-2018-14017

The r_bin_java_annotation_new function in shlr/java/class.c in radare2 2.7.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted .class file because of missing input validation in r_bin_java_line_number_table_attr_new.

5.5CVSS

5.5AI Score

0.001EPSS

2018-07-12 08:29 PM
22
cve
cve

CVE-2018-15834

In radare2 before 2.9.0, a heap overflow vulnerability exists in the read_module_referenced_functions function in libr/anal/flirt.c via a crafted flirt signature file.

5.5CVSS

5.5AI Score

0.001EPSS

2018-09-12 04:29 PM
23
cve
cve

CVE-2018-19842

getToken in libr/asm/p/asm_x86_nz.c in radare2 before 3.1.0 allows attackers to cause a denial of service (stack-based buffer over-read) via crafted x86 assembly data, as demonstrated by rasm2.

5.5CVSS

5.4AI Score

0.001EPSS

2018-12-04 09:29 AM
29
cve
cve

CVE-2018-19843

opmov in libr/asm/p/asm_x86_nz.c in radare2 before 3.1.0 allows attackers to cause a denial of service (buffer over-read) via crafted x86 assembly data, as demonstrated by rasm2.

5.5CVSS

5.3AI Score

0.001EPSS

2018-12-04 09:29 AM
21
cve
cve

CVE-2018-20455

In radare2 prior to 3.1.1, the parseOperand function inside libr/asm/p/asm_x86_nz.c may allow attackers to cause a denial of service (application crash via a stack-based buffer overflow) by crafting an input file, a related issue to CVE-2018-20456.

5.5CVSS

5.3AI Score

0.001EPSS

2022-10-03 04:22 PM
26
cve
cve

CVE-2018-20456

In radare2 prior to 3.1.1, the parseOperand function inside libr/asm/p/asm_x86_nz.c may allow attackers to cause a denial of service (application crash in libr/util/strbuf.c via a stack-based buffer over-read) by crafting an input file, a related issue to CVE-2018-20455.

5.5CVSS

5.3AI Score

0.001EPSS

2022-10-03 04:22 PM
34
cve
cve

CVE-2018-20457

In radare2 through 3.1.3, the assemble function inside libr/asm/p/asm_arm_cs.c allows attackers to cause a denial-of-service (application crash via an r_num_calc out-of-bounds read) by crafting an arm assembly input because a loop uses an incorrect index in armass.c and certain length validation is...

5.5CVSS

5.6AI Score

0.001EPSS

2018-12-25 07:29 PM
28
cve
cve

CVE-2018-20458

In radare2 prior to 3.1.1, r_bin_dyldcache_extract in libr/bin/format/mach0/dyldcache.c may allow attackers to cause a denial-of-service (application crash caused by out-of-bounds read) by crafting an input file.

5.5CVSS

5.2AI Score

0.001EPSS

2018-12-25 07:29 PM
24
cve
cve

CVE-2018-20459

In radare2 through 3.1.3, the armass_assemble function in libr/asm/arch/arm/armass.c allows attackers to cause a denial-of-service (application crash by out-of-bounds read) by crafting an arm assembly input because a loop uses an incorrect index in armass.c and certain length validation is missing ...

5.5CVSS

5.6AI Score

0.001EPSS

2018-12-25 07:29 PM
30
Total number of security vulnerabilities133