Vulnerabilities > Radare

DATE CVE VULNERABILITY TITLE RISK
2019-06-17 CVE-2019-12865 Double Free vulnerability in Radare Radare2
In radare2 through 3.5.1, cmd_mount in libr/core/cmd_mount.c has a double free for the ms command.
local
low complexity
radare CWE-415
5.5
2019-06-15 CVE-2019-12829 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Radare Radare2
radare2 through 3.5.1 mishandles the RParse API, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact, as demonstrated by newstr buffer overflows during replace operations.
network
low complexity
radare CWE-119
5.0
2019-06-13 CVE-2019-12802 Use After Free vulnerability in multiple products
In radare2 through 3.5.1, the rcc_context function of libr/egg/egg_lang.c mishandles changing context.
local
low complexity
radare fedoraproject CWE-416
7.8
2019-06-10 CVE-2019-12790 Out-of-bounds Read vulnerability in Radare Radare2
In radare2 through 3.5.1, there is a heap-based buffer over-read in the r_egg_lang_parsechar function of egg_lang.c.
local
low complexity
radare CWE-125
7.8
2018-12-25 CVE-2018-20461 Out-of-bounds Read vulnerability in Radare Radare2
In radare2 prior to 3.1.1, core_anal_bytes in libr/core/cmd_anal.c allows attackers to cause a denial-of-service (application crash caused by out-of-bounds read) by crafting a binary file.
network
radare CWE-125
4.3
2018-12-25 CVE-2018-20460 Out-of-bounds Write vulnerability in Radare Radare2
In radare2 prior to 3.1.2, the parseOperands function in libr/asm/arch/arm/armass64.c allows attackers to cause a denial-of-service (application crash caused by stack-based buffer overflow) by crafting an input file.
network
radare CWE-787
4.3
2018-12-25 CVE-2018-20459 Out-of-bounds Read vulnerability in Radare Radare2
In radare2 through 3.1.3, the armass_assemble function in libr/asm/arch/arm/armass.c allows attackers to cause a denial-of-service (application crash by out-of-bounds read) by crafting an arm assembly input because a loop uses an incorrect index in armass.c and certain length validation is missing in armass64.c, a related issue to CVE-2018-20457.
network
radare CWE-125
4.3
2018-12-25 CVE-2018-20458 Out-of-bounds Read vulnerability in Radare Radare2
In radare2 prior to 3.1.1, r_bin_dyldcache_extract in libr/bin/format/mach0/dyldcache.c may allow attackers to cause a denial-of-service (application crash caused by out-of-bounds read) by crafting an input file.
network
radare CWE-125
4.3
2018-12-25 CVE-2018-20457 Out-of-bounds Read vulnerability in Radare Radare2
In radare2 through 3.1.3, the assemble function inside libr/asm/p/asm_arm_cs.c allows attackers to cause a denial-of-service (application crash via an r_num_calc out-of-bounds read) by crafting an arm assembly input because a loop uses an incorrect index in armass.c and certain length validation is missing in armass64.c, a related issue to CVE-2018-20459.
network
radare CWE-125
4.3
2018-12-25 CVE-2018-20456 Out-of-bounds Read vulnerability in Radare Radare2
In radare2 prior to 3.1.1, the parseOperand function inside libr/asm/p/asm_x86_nz.c may allow attackers to cause a denial of service (application crash in libr/util/strbuf.c via a stack-based buffer over-read) by crafting an input file, a related issue to CVE-2018-20455.
network
radare CWE-125
4.3