Filtered by vendor Radare Subscriptions
Total 133 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-14745 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-08-05 7.8 High
In radare2 before 3.7.0, a command injection vulnerability exists in bin_symbols() in libr/core/cbin.c. By using a crafted executable file, it's possible to execute arbitrary shell commands with the permissions of the victim. This vulnerability is due to improper handling of symbol names embedded in executables.
CVE-2019-12865 1 Radare 1 Radare2 2024-08-04 N/A
In radare2 through 3.5.1, cmd_mount in libr/core/cmd_mount.c has a double free for the ms command.
CVE-2019-12802 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-08-04 7.8 High
In radare2 through 3.5.1, the rcc_context function of libr/egg/egg_lang.c mishandles changing context. This allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact (invalid memory access in r_egg_lang_parsechar; invalid free in rcc_pusharg).
CVE-2019-12829 1 Radare 1 Radare2 2024-08-04 N/A
radare2 through 3.5.1 mishandles the RParse API, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact, as demonstrated by newstr buffer overflows during replace operations. This affects libr/asm/asm.c and libr/parse/parse.c.
CVE-2019-12790 1 Radare 1 Radare2 2024-08-04 N/A
In radare2 through 3.5.1, there is a heap-based buffer over-read in the r_egg_lang_parsechar function of egg_lang.c. This allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact because of missing length validation in libr/egg/egg.c.
CVE-2020-27794 1 Radare 1 Radare2 2024-08-04 9.1 Critical
A double free issue was discovered in radare2 in cmd_info.c:cmd_info(). Successful exploitation could lead to modification of unexpected memory locations and potentially causing a crash.
CVE-2020-27795 1 Radare 1 Radare2 2024-08-04 7.5 High
A segmentation fault was discovered in radare2 with adf command. In libr/core/cmd_anal.c, when command "adf" has no or wrong argument, anal_fcn_data (core, input + 1) --> RAnalFunction *fcn = r_anal_get_fcn_in (core->anal, core->offset, -1); returns null pointer for fcn causing segmentation fault later in ensure_fcn_range (fcn).
CVE-2020-27793 1 Radare 1 Radare2 2024-08-04 7.5 High
An off-by-one overflow flaw was found in radare2 due to mismatched array length in core_java.c. This could allow an attacker to cause a crash, and perform a denail of service attack.
CVE-2020-24133 1 Radare 1 Radare2-extras 2024-08-04 9.8 Critical
A heap buffer overflow vulnerability in the r_asm_swf_disass function of Radare2-extras before commit e74a93c allows attackers to execute arbitrary code or carry out denial of service (DOS) attacks.
CVE-2020-17487 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-08-04 7.5 High
radare2 4.5.0 misparses signature information in PE files, causing a segmentation fault in r_x509_parse_algorithmidentifier in libr/util/x509.c. This is due to a malformed object identifier in IMAGE_DIRECTORY_ENTRY_SECURITY.
CVE-2020-16269 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-08-04 5.5 Medium
radare2 4.5.0 misparses DWARF information in executable files, causing a segmentation fault in parse_typedef in type_dwarf.c via a malformed DW_AT_name in the .debug_info section.
CVE-2020-15121 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-08-04 7.4 High
In radare2 before version 4.5.0, malformed PDB file names in the PDB server path cause shell injection. To trigger the problem it's required to open the executable in radare2 and run idpd to trigger the download. The shell code will execute, and will create a file called pwned in the current directory.
CVE-2021-44974 1 Radare 1 Radare2 2024-08-04 5.5 Medium
radareorg radare2 version 5.5.2 is vulnerable to NULL Pointer Dereference via libr/bin/p/bin_symbols.c binary symbol parser.
CVE-2021-44975 1 Radare 1 Radare2 2024-08-04 5.5 Medium
radareorg radare2 5.5.2 is vulnerable to Buffer Overflow via /libr/core/anal_objc.c mach-o parser.
CVE-2021-32613 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-08-03 5.5 Medium
In radare2 through 5.3.0 there is a double free vulnerability in the pyc parse via a crafted file which can lead to DoS.
CVE-2021-32494 1 Radare 1 Radare2 2024-08-03 10 Critical
Radare2 has a division by zero vulnerability in Mach-O parser's rebase_buffer function. This allow attackers to create malicious inputs that can cause denial of service.
CVE-2021-32495 1 Radare 1 Radare2 2024-08-03 10 Critical
Radare2 has a use-after-free vulnerability in pyc parser's get_none_object function. Attacker can read freed memory afterwards. This will allow attackers to cause denial of service.
CVE-2021-4021 1 Radare 1 Radare2 2024-08-03 7.5 High
A vulnerability was found in Radare2 in versions prior to 5.6.2, 5.6.0, 5.5.4 and 5.5.2. Mapping a huge section filled with zeros of an ELF64 binary for MIPS architecture can lead to uncontrolled resource consumption and DoS.
CVE-2021-3673 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-08-03 7.5 High
A vulnerability was found in Radare2 in version 5.3.1. Improper input validation when reading a crafted LE binary can lead to resource exhaustion and DoS.
CVE-2022-34502 1 Radare 1 Radare2 2024-08-03 5.5 Medium
Radare2 v5.7.0 was discovered to contain a heap buffer overflow via the function consume_encoded_name_new at format/wasm/wasm.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted binary file.