Vulnerabilities > Radare

DATE CVE VULNERABILITY TITLE RISK
2017-10-27 CVE-2017-15931 Out-of-bounds Read vulnerability in Radare Radare2 2.0.1
In radare2 2.0.1, an integer exception (negative number leading to an invalid memory access) exists in store_versioninfo_gnu_verneed() in libr/bin/format/elf/elf.c via crafted ELF files on 32bit systems.
network
radare CWE-125
6.8
2017-10-16 CVE-2017-15385 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Radare Radare2 2.0.0
The store_versioninfo_gnu_verdef function in libr/bin/format/elf/elf.c in radare2 2.0.0 allows remote attackers to cause a denial of service (r_read_le16 invalid write and application crash) or possibly have unspecified other impact via a crafted ELF file.
network
radare CWE-119
6.8
2017-10-16 CVE-2017-15368 Out-of-bounds Read vulnerability in Radare Radare2 2.0.0
The wasm_dis function in libr/asm/arch/wasm/wasm.c in radare2 2.0.0 allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) or possibly have unspecified other impact via a crafted WASM file that triggers an incorrect r_hex_bin2str call.
network
radare CWE-125
6.8
2017-07-05 CVE-2017-10929 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Radare Radare2 1.5.0
The grub_memmove function in shlr/grub/kern/misc.c in radare2 1.5.0 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, possibly related to a read overflow in the grub_disk_read_small_real function in kern/disk.c in GNU GRUB 2.02.
network
radare CWE-119
6.8
2017-06-26 CVE-2017-9949 Out-of-bounds Write vulnerability in Radare Radare2 1.5.0
The grub_memmove function in shlr/grub/kern/misc.c in radare2 1.5.0 allows remote attackers to cause a denial of service (stack-based buffer underflow and application crash) or possibly have unspecified other impact via a crafted binary file, possibly related to a buffer underflow in fs/ext2.c in GNU GRUB 2.02.
network
radare CWE-787
6.8
2017-06-19 CVE-2017-9763 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Radare Radare2 1.5.0
The grub_ext2_read_block function in fs/ext2.c in GNU GRUB before 2013-11-12, as used in shlr/grub/fs/ext2.c in radare2 1.5.0, allows remote attackers to cause a denial of service (excessive stack use and application crash) via a crafted binary file, related to use of a variable-size stack array.
network
low complexity
radare CWE-119
5.0
2017-06-19 CVE-2017-9762 Use After Free vulnerability in Radare Radare2 1.5.0
The cmd_info function in libr/core/cmd_info.c in radare2 1.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted binary file.
network
radare CWE-416
4.3
2017-06-19 CVE-2017-9761 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Radare Radare2 1.5.0
The find_eoq function in libr/core/cmd.c in radare2 1.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary file.
network
radare CWE-119
4.3
2017-06-08 CVE-2017-9520 Use After Free vulnerability in Radare Radare2 1.5.0
The r_config_set function in libr/config/config.c in radare2 1.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted DEX file.
network
radare CWE-416
4.3
2017-04-18 CVE-2017-7946 Use After Free vulnerability in Radare Radare2 1.3.0
The get_relocs_64 function in libr/bin/format/mach0/mach0.c in radare2 1.3.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted Mach0 file.
network
radare CWE-416
4.3