Filtered by vendor Radare Subscriptions
Total 133 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-34520 1 Radare 1 Radare2 2024-08-03 5.5 Medium
Radare2 v5.7.2 was discovered to contain a NULL pointer dereference via the function r_bin_file_xtr_load_buffer at bin/bfile.c. This vulnerability allows attackers to cause a Denial of Service (DOS) via a crafted binary file.
CVE-2022-28070 1 Radare 1 Radare2 2024-08-03 7.5 High
A null pointer deference in __core_anal_fcn function in radare2 5.4.2 and 5.4.0.
CVE-2022-28072 1 Radare 1 Radare2 2024-08-03 7.5 High
A heap buffer overflow in r_read_le32 function in radare25.4.2 and 5.4.0.
CVE-2022-28069 1 Radare 1 Radare2 2024-08-03 7.5 High
A heap buffer overflow in vax_opfunction in radare2 5.4.2 and 5.4.0.
CVE-2022-28073 1 Radare 1 Radare2 2024-08-03 7.5 High
A use after free in r_reg_set_value function in radare2 5.4.2 and 5.4.0.
CVE-2022-28071 1 Radare 1 Radare2 2024-08-03 7.5 High
A use after free in r_reg_get_name_idx function in radare2 5.4.2 and 5.4.0.
CVE-2022-28068 1 Radare 1 Radare2 2024-08-03 7.5 High
A heap buffer overflow in r_sleb128 function in radare2 5.4.2 and 5.4.0.
CVE-2022-4843 1 Radare 1 Radare2 2024-08-03 7.5 High
NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.8.2.
CVE-2022-4398 1 Radare 1 Radare2 2024-08-03 7.8 High
Integer Overflow or Wraparound in GitHub repository radareorg/radare2 prior to 5.8.0.
CVE-2022-1899 1 Radare 1 Radare2 2024-08-03 9.1 Critical
Out-of-bounds Read in GitHub repository radareorg/radare2 prior to 5.7.0.
CVE-2022-1809 1 Radare 1 Radare2 2024-08-03 7.8 High
Access of Uninitialized Pointer in GitHub repository radareorg/radare2 prior to 5.7.0.
CVE-2022-1714 1 Radare 1 Radare2 2024-08-03 7.1 High
Out-of-bounds Read in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash.
CVE-2022-1649 1 Radare 1 Radare2 2024-08-03 5.5 Medium
Null pointer dereference in libr/bin/format/mach0/mach0.c in radareorg/radare2 in GitHub repository radareorg/radare2 prior to 5.7.0. It is likely to be exploitable. For more general description of heap buffer overflow, see [CWE](https://cwe.mitre.org/data/definitions/476.html).
CVE-2022-1452 1 Radare 1 Radare2 2024-08-03 7.1 High
Out-of-bounds Read in r_bin_java_bootstrap_methods_attr_new function in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end 2f the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash. More details see [CWE-125: Out-of-bounds read](https://cwe.mitre.org/data/definitions/125.html).
CVE-2022-1451 1 Radare 1 Radare2 2024-08-03 7.1 High
Out-of-bounds Read in r_bin_java_constant_value_attr_new function in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end 2f the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash. More details see [CWE-125: Out-of-bounds read](https://cwe.mitre.org/data/definitions/125.html).
CVE-2022-1437 1 Radare 1 Radare2 2024-08-03 7.1 High
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash.
CVE-2022-1444 1 Radare 1 Radare2 2024-08-03 5.5 Medium
heap-use-after-free in GitHub repository radareorg/radare2 prior to 5.7.0. This vulnerability is capable of inducing denial of service.
CVE-2022-1382 1 Radare 1 Radare2 2024-08-03 5.5 Medium
NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is capable of making the radare2 crash, thus affecting the availability of the system.
CVE-2022-1383 1 Radare 1 Radare2 2024-08-03 6.1 Medium
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.8. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash.
CVE-2022-1296 1 Radare 1 Radare2 2024-08-02 9.1 Critical
Out-of-bounds read in `r_bin_ne_get_relocs` function in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability may allow attackers to read sensitive information or cause a crash.