Lucene search

K
RadareRadare2

147 matches found

CVE
CVE
added 2019/06/15 5:29 p.m.157 views

CVE-2019-12829

radare2 through 3.5.1 mishandles the RParse API, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact, as demonstrated by newstr buffer overflows during replace operations. This affects libr/asm/asm.c and libr/parse/parse.c.

7.5CVSS8AI score0.00927EPSS
CVE
CVE
added 2019/12/09 1:15 a.m.152 views

CVE-2019-19647

radare2 through 4.0.0 lacks validation of the content variable in the function r_asm_pseudo_incbin at libr/asm/asm.c, ultimately leading to an arbitrary write. This allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted input.

7.8CVSS8AI score0.0049EPSS
CVE
CVE
added 2022/02/22 12:15 a.m.131 views

CVE-2022-0676

Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.4.

7.8CVSS7.7AI score0.00335EPSS
CVE
CVE
added 2022/02/22 7:15 p.m.129 views

CVE-2022-0713

Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.4.

7.1CVSS6AI score0.00326EPSS
CVE
CVE
added 2022/02/24 1:15 p.m.122 views

CVE-2022-0695

Denial of Service in GitHub repository radareorg/radare2 prior to 5.6.4.

6.8CVSS5.7AI score0.00307EPSS
CVE
CVE
added 2022/02/23 5:15 p.m.118 views

CVE-2022-0476

Denial of Service in GitHub repository radareorg/radare2 prior to 5.6.4.

7.3CVSS5.7AI score0.00315EPSS
CVE
CVE
added 2022/02/22 6:15 p.m.111 views

CVE-2022-0712

NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.4.

7.1CVSS5.7AI score0.00403EPSS
CVE
CVE
added 2022/03/22 8:15 p.m.110 views

CVE-2022-1031

Use After Free in op_is_set_bp in GitHub repository radareorg/radare2 prior to 5.6.6.

7.8CVSS7.4AI score0.00259EPSS
CVE
CVE
added 2022/03/24 10:15 a.m.108 views

CVE-2022-1061

Heap Buffer Overflow in parseDragons in GitHub repository radareorg/radare2 prior to 5.6.8.

7.5CVSS7.4AI score0.00256EPSS
CVE
CVE
added 2022/04/06 11:15 a.m.101 views

CVE-2022-1240

Heap buffer overflow in libr/bin/format/mach0/mach0.c in GitHub repository radareorg/radare2 prior to 5.8.6. If address sanitizer is disabled during the compiling, the program should executes into the r_str_ncpy function. Therefore I think it is very likely to be exploitable. For more general descr...

7.8CVSS7.9AI score0.00227EPSS
CVE
CVE
added 2022/05/10 5:15 p.m.100 views

CVE-2022-1649

Null pointer dereference in libr/bin/format/mach0/mach0.c in radareorg/radare2 in GitHub repository radareorg/radare2 prior to 5.7.0. It is likely to be exploitable. For more general description of heap buffer overflow, see CWE .

7.6CVSS5.9AI score0.00236EPSS
CVE
CVE
added 2022/03/05 10:15 a.m.99 views

CVE-2022-0849

Use After Free in r_reg_get_name_idx in GitHub repository radareorg/radare2 prior to 5.6.6.

7.3CVSS5.8AI score0.00241EPSS
CVE
CVE
added 2022/05/25 12:15 p.m.98 views

CVE-2021-44974

radareorg radare2 version 5.5.2 is vulnerable to NULL Pointer Dereference via libr/bin/p/bin_symbols.c binary symbol parser.

5.5CVSS5.6AI score0.00346EPSS
CVE
CVE
added 2022/04/11 12:15 p.m.97 views

CVE-2022-1297

Out-of-bounds Read in r_bin_ne_get_entrypoints function in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability may allow attackers to read sensitive information or cause a crash.

9.1CVSS7.5AI score0.00281EPSS
CVE
CVE
added 2022/04/01 7:15 p.m.95 views

CVE-2022-1207

Out-of-bounds read in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability allows attackers to read sensitive information from outside the allocated buffer boundary.

6.6CVSS6.6AI score0.00161EPSS
CVE
CVE
added 2022/04/05 7:15 p.m.95 views

CVE-2022-1244

heap-buffer-overflow in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is capable of inducing denial of service.

7.5CVSS5.7AI score0.00284EPSS
CVE
CVE
added 2022/03/24 1:15 p.m.93 views

CVE-2022-1052

Heap Buffer Overflow in iterate_chained_fixups in GitHub repository radareorg/radare2 prior to 5.6.6.

7.3CVSS5.8AI score0.0015EPSS
CVE
CVE
added 2022/04/11 12:15 p.m.93 views

CVE-2022-1296

Out-of-bounds read in r_bin_ne_get_relocs function in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability may allow attackers to read sensitive information or cause a crash.

9.1CVSS7.5AI score0.00268EPSS
CVE
CVE
added 2022/04/24 9:15 p.m.93 views

CVE-2022-1451

Out-of-bounds Read in r_bin_java_constant_value_attr_new function in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end 2f the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause ...

7.1CVSS6.9AI score0.00262EPSS
CVE
CVE
added 2022/04/06 10:15 a.m.92 views

CVE-2022-1238

Out-of-bounds Write in libr/bin/format/ne/ne.c in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is heap overflow and may be exploitable. For more general description of heap buffer overflow, see CWE .

7.8CVSS7.9AI score0.00255EPSS
CVE
CVE
added 2022/04/08 6:15 p.m.92 views

CVE-2022-1283

NULL Pointer Dereference in r_bin_ne_get_entrypoints function in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability allows attackers to cause a denial of service (application crash).

6.6CVSS5.5AI score0.0027EPSS
CVE
CVE
added 2019/06/13 9:29 p.m.91 views

CVE-2019-12802

In radare2 through 3.5.1, the rcc_context function of libr/egg/egg_lang.c mishandles changing context. This allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact (invalid memory access in r_egg_lang_parsechar; invalid free in rcc_pusharg)...

7.8CVSS8AI score0.00469EPSS
CVE
CVE
added 2022/02/16 11:15 a.m.91 views

CVE-2022-0559

Use After Free in GitHub repository radareorg/radare2 prior to 5.6.2.

9.8CVSS9.1AI score0.0031EPSS
CVE
CVE
added 2022/04/18 1:15 a.m.91 views

CVE-2022-1382

NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is capable of making the radare2 crash, thus affecting the availability of the system.

7.1CVSS5.6AI score0.00237EPSS
CVE
CVE
added 2022/04/24 9:15 p.m.90 views

CVE-2022-1452

Out-of-bounds Read in r_bin_java_bootstrap_methods_attr_new function in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end 2f the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cau...

7.1CVSS6.9AI score0.00262EPSS
CVE
CVE
added 2022/05/21 11:16 p.m.90 views

CVE-2022-1809

Access of Uninitialized Pointer in GitHub repository radareorg/radare2 prior to 5.7.0.

7.8CVSS7.6AI score0.00259EPSS
CVE
CVE
added 2022/12/10 8:15 p.m.90 views

CVE-2022-4398

Integer Overflow or Wraparound in GitHub repository radareorg/radare2 prior to 5.8.0.

7.8CVSS6.7AI score0.00177EPSS
CVE
CVE
added 2022/04/08 7:15 p.m.88 views

CVE-2022-1284

heap-use-after-free in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is capable of inducing denial of service.

7.5CVSS5.7AI score0.00284EPSS
CVE
CVE
added 2021/08/02 7:15 p.m.87 views

CVE-2021-3673

A vulnerability was found in Radare2 in version 5.3.1. Improper input validation when reading a crafted LE binary can lead to resource exhaustion and DoS.

7.5CVSS7.2AI score0.00445EPSS
CVE
CVE
added 2022/04/23 10:15 p.m.87 views

CVE-2022-1444

heap-use-after-free in GitHub repository radareorg/radare2 prior to 5.7.0. This vulnerability is capable of inducing denial of service.

7.5CVSS5.6AI score0.00272EPSS
CVE
CVE
added 2022/05/13 3:15 p.m.87 views

CVE-2022-1714

Out-of-bounds Read in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash.

7.9CVSS6.9AI score0.00146EPSS
CVE
CVE
added 2023/10/28 2:15 a.m.87 views

CVE-2023-46569

An out-of-bounds read in radare2 v.5.8.9 and before exists in the print_insn32_fpu function of libr/arch/p/nds32/nds32-dis.h.

9.8CVSS9.3AI score0.00152EPSS
CVE
CVE
added 2019/06/10 7:29 p.m.86 views

CVE-2019-12790

In radare2 through 3.5.1, there is a heap-based buffer over-read in the r_egg_lang_parsechar function of egg_lang.c. This allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact because of missing length validation in libr/egg/egg.c.

7.8CVSS8AI score0.0049EPSS
CVE
CVE
added 2022/02/24 7:15 p.m.86 views

CVE-2021-4021

A vulnerability was found in Radare2 in versions prior to 5.6.2, 5.6.0, 5.5.4 and 5.5.2. Mapping a huge section filled with zeros of an ELF64 binary for MIPS architecture can lead to uncontrolled resource consumption and DoS.

7.5CVSS7.3AI score0.00245EPSS
CVE
CVE
added 2022/04/18 1:15 a.m.85 views

CVE-2022-1383

Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.8. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash.

6.1CVSS5.7AI score0.00229EPSS
CVE
CVE
added 2019/06/17 11:15 p.m.84 views

CVE-2019-12865

In radare2 through 3.5.1, cmd_mount in libr/core/cmd_mount.c has a double free for the ms command.

5.5CVSS6.1AI score0.00262EPSS
CVE
CVE
added 2022/05/24 3:15 p.m.84 views

CVE-2021-44975

radareorg radare2 5.5.2 is vulnerable to Buffer Overflow via /libr/core/anal_objc.c mach-o parser.

5.5CVSS5.7AI score0.00314EPSS
CVE
CVE
added 2022/02/01 11:15 a.m.84 views

CVE-2022-0419

NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.0.

5.9CVSS5.7AI score0.00324EPSS
CVE
CVE
added 2022/02/08 9:15 p.m.83 views

CVE-2022-0518

Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.2.

7.1CVSS6.5AI score0.00241EPSS
CVE
CVE
added 2019/08/07 3:15 p.m.82 views

CVE-2019-14745

In radare2 before 3.7.0, a command injection vulnerability exists in bin_symbols() in libr/core/cbin.c. By using a crafted executable file, it's possible to execute arbitrary shell commands with the permissions of the victim. This vulnerability is due to improper handling of symbol names embedded i...

7.8CVSS7.7AI score0.07084EPSS
CVE
CVE
added 2022/02/08 9:15 p.m.82 views

CVE-2022-0523

Use After Free in GitHub repository radareorg/radare2 prior to 5.6.2.

8.8CVSS7.7AI score0.00228EPSS
CVE
CVE
added 2022/01/11 5:15 p.m.81 views

CVE-2022-0173

radare2 is vulnerable to Out-of-bounds Read

9.6CVSS5.6AI score0.00371EPSS
CVE
CVE
added 2022/02/08 9:15 p.m.80 views

CVE-2022-0519

Buffer Access with Incorrect Length Value in GitHub repository radareorg/radare2 prior to 5.6.2.

7.1CVSS6.5AI score0.00352EPSS
CVE
CVE
added 2022/02/08 9:15 p.m.79 views

CVE-2022-0521

Access of Memory Location After End of Buffer in GitHub repository radareorg/radare2 prior to 5.6.2.

7.1CVSS6.5AI score0.00352EPSS
CVE
CVE
added 2022/07/22 3:15 p.m.79 views

CVE-2022-34502

Radare2 v5.7.0 was discovered to contain a heap buffer overflow via the function consume_encoded_name_new at format/wasm/wasm.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted binary file.

5.5CVSS5.5AI score0.00041EPSS
CVE
CVE
added 2022/04/06 10:15 a.m.78 views

CVE-2022-1237

Improper Validation of Array Index in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is heap overflow and may be exploitable. For more general description of heap buffer overflow, see CWE .

7.8CVSS7.9AI score0.00244EPSS
CVE
CVE
added 2022/07/22 3:15 p.m.78 views

CVE-2022-34520

Radare2 v5.7.2 was discovered to contain a NULL pointer dereference via the function r_bin_file_xtr_load_buffer at bin/bfile.c. This vulnerability allows attackers to cause a Denial of Service (DOS) via a crafted binary file.

5.5CVSS5.1AI score0.00029EPSS
CVE
CVE
added 2023/01/15 1:15 a.m.78 views

CVE-2023-0302

Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) in GitHub repository radareorg/radare2 prior to 5.8.2.

8.6CVSS7.7AI score0.00045EPSS
CVE
CVE
added 2022/08/19 11:15 p.m.77 views

CVE-2020-27794

A double free issue was discovered in radare2 in cmd_info.c:cmd_info(). Successful exploitation could lead to modification of unexpected memory locations and potentially causing a crash.

9.1CVSS8.9AI score0.0009EPSS
CVE
CVE
added 2022/02/08 7:15 p.m.77 views

CVE-2022-0139

Use After Free in GitHub repository radareorg/radare2 prior to 5.6.0.

9.8CVSS8.2AI score0.00378EPSS
Total number of security vulnerabilities147