Lucene search

K

Radare Security Vulnerabilities

cve
cve

CVE-2018-20460

In radare2 prior to 3.1.2, the parseOperands function in libr/asm/arch/arm/armass64.c allows attackers to cause a denial-of-service (application crash caused by stack-based buffer overflow) by crafting an input file.

5.5CVSS

5.3AI Score

0.001EPSS

2022-10-03 04:22 PM
21
cve
cve

CVE-2018-20461

In radare2 prior to 3.1.1, core_anal_bytes in libr/core/cmd_anal.c allows attackers to cause a denial-of-service (application crash caused by out-of-bounds read) by crafting a binary file.

5.5CVSS

5.2AI Score

0.001EPSS

2022-10-03 04:22 PM
29
cve
cve

CVE-2018-8808

In radare2 2.4.0, there is a heap-based buffer over-read in the r_asm_disassemble function of asm.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted dex file.

5.5CVSS

5.4AI Score

0.002EPSS

2018-03-20 05:29 AM
16
cve
cve

CVE-2018-8809

In radare2 2.4.0, there is a heap-based buffer over-read in the dalvik_op function of anal_dalvik.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted dex file.

5.5CVSS

5.2AI Score

0.002EPSS

2018-03-20 05:29 AM
22
cve
cve

CVE-2018-8810

In radare2 2.4.0, there is a heap-based buffer over-read in the get_ivar_list_t function of mach0_classes.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted Mach-O file.

5.5CVSS

5.4AI Score

0.002EPSS

2018-03-20 05:29 AM
24
cve
cve

CVE-2019-12790

In radare2 through 3.5.1, there is a heap-based buffer over-read in the r_egg_lang_parsechar function of egg_lang.c. This allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact because of missing length validation in libr/egg/egg.c.

7.8CVSS

8AI Score

0.005EPSS

2019-06-10 07:29 PM
66
cve
cve

CVE-2019-12802

In radare2 through 3.5.1, the rcc_context function of libr/egg/egg_lang.c mishandles changing context. This allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact (invalid memory access in r_egg_lang_parsechar; invalid free in rcc_pusharg)...

7.8CVSS

8AI Score

0.003EPSS

2019-06-13 09:29 PM
69
cve
cve

CVE-2019-12829

radare2 through 3.5.1 mishandles the RParse API, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact, as demonstrated by newstr buffer overflows during replace operations. This affects libr/asm/asm.c and libr/parse/parse.c.

7.5CVSS

8AI Score

0.003EPSS

2019-06-15 05:29 PM
141
cve
cve

CVE-2019-12865

In radare2 through 3.5.1, cmd_mount in libr/core/cmd_mount.c has a double free for the ms command.

5.5CVSS

6.1AI Score

0.001EPSS

2019-06-17 11:15 PM
66
cve
cve

CVE-2019-14745

In radare2 before 3.7.0, a command injection vulnerability exists in bin_symbols() in libr/core/cbin.c. By using a crafted executable file, it's possible to execute arbitrary shell commands with the permissions of the victim. This vulnerability is due to improper handling of symbol names embedded i...

7.8CVSS

7.7AI Score

0.001EPSS

2019-08-07 03:15 PM
62
cve
cve

CVE-2019-16718

In radare2 before 3.9.0, a command injection vulnerability exists in bin_symbols() in libr/core/cbin.c. By using a crafted executable file, it's possible to execute arbitrary shell commands with the permissions of the victim. This vulnerability is due to an insufficient fix for CVE-2019-14745 and i...

7.8CVSS

7.8AI Score

0.002EPSS

2019-09-23 02:15 PM
29
cve
cve

CVE-2019-19590

In radare2 through 4.0, there is an integer overflow for the variable new_token_size in the function r_asm_massemble at libr/asm/asm.c. This integer overflow will result in a Use-After-Free for the buffer tokens, which can be filled with arbitrary malicious data after the free. This allows remote a...

7.8CVSS

8.1AI Score

0.024EPSS

2019-12-05 02:15 AM
61
cve
cve

CVE-2019-19647

radare2 through 4.0.0 lacks validation of the content variable in the function r_asm_pseudo_incbin at libr/asm/asm.c, ultimately leading to an arbitrary write. This allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted input.

7.8CVSS

8AI Score

0.003EPSS

2019-12-09 01:15 AM
138
cve
cve

CVE-2020-15121

In radare2 before version 4.5.0, malformed PDB file names in the PDB server path cause shell injection. To trigger the problem it's required to open the executable in radare2 and run idpd to trigger the download. The shell code will execute, and will create a file called pwned in the current direct...

9.6CVSS

9.2AI Score

0.013EPSS

2020-07-20 06:15 PM
54
cve
cve

CVE-2020-16269

radare2 4.5.0 misparses DWARF information in executable files, causing a segmentation fault in parse_typedef in type_dwarf.c via a malformed DW_AT_name in the .debug_info section.

5.5CVSS

6AI Score

0.001EPSS

2020-08-03 04:15 PM
47
3
cve
cve

CVE-2020-17487

radare2 4.5.0 misparses signature information in PE files, causing a segmentation fault in r_x509_parse_algorithmidentifier in libr/util/x509.c. This is due to a malformed object identifier in IMAGE_DIRECTORY_ENTRY_SECURITY.

7.5CVSS

7.1AI Score

0.002EPSS

2020-08-11 08:15 PM
51
2
cve
cve

CVE-2020-24133

A heap buffer overflow vulnerability in the r_asm_swf_disass function of Radare2-extras before commit e74a93c allows attackers to execute arbitrary code or carry out denial of service (DOS) attacks.

9.8CVSS

9.8AI Score

0.006EPSS

2021-07-14 10:15 PM
46
6
cve
cve

CVE-2020-27793

An off-by-one overflow flaw was found in radare2 due to mismatched array length in core_java.c. This could allow an attacker to cause a crash, and perform a denail of service attack.

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-19 11:15 PM
56
5
cve
cve

CVE-2020-27794

A double free issue was discovered in radare2 in cmd_info.c:cmd_info(). Successful exploitation could lead to modification of unexpected memory locations and potentially causing a crash.

9.1CVSS

8.9AI Score

0.001EPSS

2022-08-19 11:15 PM
61
4
cve
cve

CVE-2020-27795

A segmentation fault was discovered in radare2 with adf command. In libr/core/cmd_anal.c, when command "adf" has no or wrong argument, anal_fcn_data (core, input + 1) --> RAnalFunction *fcn = r_anal_get_fcn_in (core->anal, core->offset, -1); returns null pointer for fcn causing segmentatio...

7.5CVSS

7.5AI Score

0.001EPSS

2022-08-19 11:15 PM
52
6
cve
cve

CVE-2021-32494

Radare2 has a division by zero vulnerability in Mach-O parser's rebase_buffer function. This allow attackers to create malicious inputs that can cause denial of service.

10CVSS

7.3AI Score

0.001EPSS

2023-07-07 07:15 PM
12
cve
cve

CVE-2021-32495

Radare2 has a use-after-free vulnerability in pyc parser's get_none_object function. Attacker can read freed memory afterwards. This will allow attackers to cause denial of service.

10CVSS

8.9AI Score

0.001EPSS

2023-07-07 07:15 PM
13
cve
cve

CVE-2021-32613

In radare2 through 5.3.0 there is a double free vulnerability in the pyc parse via a crafted file which can lead to DoS.

5.5CVSS

5.4AI Score

0.002EPSS

2021-05-14 01:15 PM
50
3
cve
cve

CVE-2021-3673

A vulnerability was found in Radare2 in version 5.3.1. Improper input validation when reading a crafted LE binary can lead to resource exhaustion and DoS.

7.5CVSS

7.2AI Score

0.006EPSS

2021-08-02 07:15 PM
69
6
cve
cve

CVE-2021-4021

A vulnerability was found in Radare2 in versions prior to 5.6.2, 5.6.0, 5.5.4 and 5.5.2. Mapping a huge section filled with zeros of an ELF64 binary for MIPS architecture can lead to uncontrolled resource consumption and DoS.

7.5CVSS

7.3AI Score

0.001EPSS

2022-02-24 07:15 PM
66
2
cve
cve

CVE-2021-44974

radareorg radare2 version 5.5.2 is vulnerable to NULL Pointer Dereference via libr/bin/p/bin_symbols.c binary symbol parser.

5.5CVSS

5.6AI Score

0.001EPSS

2022-05-25 12:15 PM
81
6
cve
cve

CVE-2021-44975

radareorg radare2 5.5.2 is vulnerable to Buffer Overflow via /libr/core/anal_objc.c mach-o parser.

5.5CVSS

5.7AI Score

0.001EPSS

2022-05-24 03:15 PM
72
5
cve
cve

CVE-2022-0139

Use After Free in GitHub repository radareorg/radare2 prior to 5.6.0.

9.8CVSS

9.4AI Score

0.002EPSS

2022-02-08 07:15 PM
57
cve
cve

CVE-2022-0173

radare2 is vulnerable to Out-of-bounds Read

5.5CVSS

5.2AI Score

0.001EPSS

2022-01-11 05:15 PM
66
cve
cve

CVE-2022-0419

NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.0.

5.5CVSS

5.3AI Score

0.002EPSS

2022-02-01 11:15 AM
65
2
cve
cve

CVE-2022-0476

Denial of Service in GitHub repository radareorg/radare2 prior to 5.6.4.

5.5CVSS

6.2AI Score

0.001EPSS

2022-02-23 05:15 PM
100
cve
cve

CVE-2022-0518

Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.2.

7.1CVSS

6.7AI Score

0.001EPSS

2022-02-08 09:15 PM
65
cve
cve

CVE-2022-0519

Buffer Access with Incorrect Length Value in GitHub repository radareorg/radare2 prior to 5.6.2.

7.1CVSS

6.7AI Score

0.001EPSS

2022-02-08 09:15 PM
62
cve
cve

CVE-2022-0520

Use After Free in NPM radare2.js prior to 5.6.2.

7.8CVSS

7.4AI Score

0.001EPSS

2022-02-08 09:15 PM
60
cve
cve

CVE-2022-0521

Access of Memory Location After End of Buffer in GitHub repository radareorg/radare2 prior to 5.6.2.

7.1CVSS

6.7AI Score

0.001EPSS

2022-02-08 09:15 PM
60
cve
cve

CVE-2022-0522

Access of Memory Location Before Start of Buffer in NPM radare2.js prior to 5.6.2.

7.1CVSS

6.6AI Score

0.001EPSS

2022-02-08 09:15 PM
58
cve
cve

CVE-2022-0523

Use After Free in GitHub repository radareorg/radare2 prior to 5.6.2.

7.8CVSS

7.5AI Score

0.001EPSS

2022-02-08 09:15 PM
64
cve
cve

CVE-2022-0559

Use After Free in GitHub repository radareorg/radare2 prior to 5.6.2.

9.8CVSS

9.3AI Score

0.002EPSS

2022-02-16 11:15 AM
72
cve
cve

CVE-2022-0676

Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.4.

7.8CVSS

8AI Score

0.001EPSS

2022-02-22 12:15 AM
111
cve
cve

CVE-2022-0695

Denial of Service in GitHub repository radareorg/radare2 prior to 5.6.4.

5.5CVSS

6.2AI Score

0.001EPSS

2022-02-24 01:15 PM
102
cve
cve

CVE-2022-0712

NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.4.

5.5CVSS

6.2AI Score

0.001EPSS

2022-02-22 06:15 PM
94
cve
cve

CVE-2022-0713

Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.4.

7.1CVSS

7.3AI Score

0.001EPSS

2022-02-22 07:15 PM
105
cve
cve

CVE-2022-0849

Use After Free in r_reg_get_name_idx in GitHub repository radareorg/radare2 prior to 5.6.6.

5.5CVSS

5.4AI Score

0.001EPSS

2022-03-05 10:15 AM
83
cve
cve

CVE-2022-1031

Use After Free in op_is_set_bp in GitHub repository radareorg/radare2 prior to 5.6.6.

7.8CVSS

7.5AI Score

0.001EPSS

2022-03-22 08:15 PM
91
cve
cve

CVE-2022-1052

Heap Buffer Overflow in iterate_chained_fixups in GitHub repository radareorg/radare2 prior to 5.6.6.

5.5CVSS

5.4AI Score

0.001EPSS

2022-03-24 01:15 PM
78
cve
cve

CVE-2022-1061

Heap Buffer Overflow in parseDragons in GitHub repository radareorg/radare2 prior to 5.6.8.

7.5CVSS

7.5AI Score

0.001EPSS

2022-03-24 10:15 AM
75
cve
cve

CVE-2022-1207

Out-of-bounds read in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability allows attackers to read sensitive information from outside the allocated buffer boundary.

6.6CVSS

6.2AI Score

0.001EPSS

2022-04-01 07:15 PM
79
cve
cve

CVE-2022-1237

Improper Validation of Array Index in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is heap overflow and may be exploitable. For more general description of heap buffer overflow, see CWE .

7.8CVSS

7.8AI Score

0.001EPSS

2022-04-06 10:15 AM
65
cve
cve

CVE-2022-1238

Out-of-bounds Write in libr/bin/format/ne/ne.c in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is heap overflow and may be exploitable. For more general description of heap buffer overflow, see CWE .

7.8CVSS

7.8AI Score

0.001EPSS

2022-04-06 10:15 AM
79
cve
cve

CVE-2022-1240

Heap buffer overflow in libr/bin/format/mach0/mach0.c in GitHub repository radareorg/radare2 prior to 5.8.6. If address sanitizer is disabled during the compiling, the program should executes into the r_str_ncpy function. Therefore I think it is very likely to be exploitable. For more general descr...

7.8CVSS

7.8AI Score

0.001EPSS

2022-04-06 11:15 AM
81
Total number of security vulnerabilities133