Vulnerabilities > Radare

DATE CVE VULNERABILITY TITLE RISK
2017-04-13 CVE-2017-7854 Out-of-bounds Read vulnerability in Radare Radare2 1.3.0
The consume_init_expr function in wasm.c in radare2 1.3.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted Web Assembly file.
network
radare CWE-125
4.3
2017-04-12 CVE-2017-7716 Out-of-bounds Read vulnerability in Radare Radare2 1.3.0
The read_u32_leb128 function in libr/util/uleb128.c in radare2 1.3.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted Web Assembly file.
network
radare CWE-125
4.3
2017-04-03 CVE-2017-6448 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Radare Radare2 1.2.1
The dalvik_disassemble function in libr/asm/p/asm_dalvik.c in radare2 1.2.1 allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted DEX file.
network
radare CWE-119
6.8
2017-04-03 CVE-2017-6194 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Radare Radare2 1.2.1
The relocs function in libr/bin/p/bin_bflt.c in radare2 1.2.1 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file.
network
radare CWE-119
6.8
2017-03-27 CVE-2017-7274 NULL Pointer Dereference vulnerability in Radare Radare2 1.3.0
The r_pkcs7_parse_cms function in libr/util/r_pkcs7.c in radare2 1.3.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PE file.
network
radare CWE-476
4.3
2017-03-02 CVE-2017-6415 NULL Pointer Dereference vulnerability in Radare Radare2 1.2.1
The dex_parse_debug_item function in libr/bin/p/bin_dex.c in radare2 1.2.1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted DEX file.
network
radare CWE-476
4.3
2017-03-02 CVE-2017-6387 Out-of-bounds Read vulnerability in Radare Radare2 1.2.1
The dex_loadcode function in libr/bin/p/bin_dex.c in radare2 1.2.1 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted DEX file.
network
radare CWE-125
4.3
2017-03-02 CVE-2017-6319 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Radare Radare2 1.2.1
The dex_parse_debug_item function in libr/bin/p/bin_dex.c in radare2 1.2.1 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted DEX file.
network
radare CWE-119
6.8
2017-02-24 CVE-2017-6197 NULL Pointer Dereference vulnerability in Radare Radare2 1.2.1
The r_read_* functions in libr/include/r_endian.h in radare2 1.2.1 allow remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted binary file, as demonstrated by the r_read_le32 function.
network
radare CWE-476
4.3