Vulnerabilities > Radare

DATE CVE VULNERABILITY TITLE RISK
2018-04-17 CVE-2018-10187 Out-of-bounds Read vulnerability in Radare Radare2 2.5.0
In radare2 2.5.0, there is a heap-based buffer over-read in the dalvik_op function (libr/anal/p/anal_dalvik.c).
network
radare CWE-125
4.3
2018-04-17 CVE-2018-10186 Out-of-bounds Read vulnerability in Radare Radare2 2.5.0
In radare2 2.5.0, there is a heap-based buffer over-read in the r_hex_bin2str function (libr/util/hex.c).
network
radare CWE-125
4.3
2018-03-20 CVE-2018-8810 Out-of-bounds Read vulnerability in Radare Radare2 2.4.0
In radare2 2.4.0, there is a heap-based buffer over-read in the get_ivar_list_t function of mach0_classes.c.
network
radare CWE-125
4.3
2018-03-20 CVE-2018-8809 Out-of-bounds Read vulnerability in Radare Radare2 2.4.0
In radare2 2.4.0, there is a heap-based buffer over-read in the dalvik_op function of anal_dalvik.c.
network
radare CWE-125
4.3
2018-03-20 CVE-2018-8808 Out-of-bounds Read vulnerability in Radare Radare2 2.4.0
In radare2 2.4.0, there is a heap-based buffer over-read in the r_asm_disassemble function of asm.c.
network
radare CWE-125
4.3
2017-11-13 CVE-2017-16805 Out-of-bounds Read vulnerability in Radare Radare2 2.0.1
In radare2 2.0.1, libr/bin/dwarf.c allows remote attackers to cause a denial of service (invalid read and application crash) via a crafted ELF file, related to r_bin_dwarf_parse_comp_unit in dwarf.c and sdb_set_internal in shlr/sdb/src/sdb.c.
network
radare CWE-125
4.3
2017-11-01 CVE-2017-16359 NULL Pointer Dereference vulnerability in Radare Radare2 2.0.1
In radare 2.0.1, a pointer wraparound vulnerability exists in store_versioninfo_gnu_verdef() in libr/bin/format/elf/elf.c.
network
radare CWE-476
4.3
2017-11-01 CVE-2017-16358 Out-of-bounds Read vulnerability in Radare Radare2 2.0.1
In radare 2.0.1, an out-of-bounds read vulnerability exists in string_scan_range() in libr/bin/bin.c when doing a string search.
network
radare CWE-125
6.8
2017-11-01 CVE-2017-16357 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Radare Radare2 2.0.1
In radare 2.0.1, a memory corruption vulnerability exists in store_versioninfo_gnu_verdef() and store_versioninfo_gnu_verneed() in libr/bin/format/elf/elf.c, as demonstrated by an invalid free.
network
radare CWE-119
6.8
2017-10-27 CVE-2017-15932 Out-of-bounds Read vulnerability in Radare Radare2 2.0.1
In radare2 2.0.1, an integer exception (negative number leading to an invalid memory access) exists in store_versioninfo_gnu_verdef() in libr/bin/format/elf/elf.c via crafted ELF files when parsing the ELF version on 32bit systems.
network
radare CWE-125
6.8