Vulnerabilities > Radare

DATE CVE VULNERABILITY TITLE RISK
2018-12-25 CVE-2018-20455 Out-of-bounds Write vulnerability in Radare Radare2
In radare2 prior to 3.1.1, the parseOperand function inside libr/asm/p/asm_x86_nz.c may allow attackers to cause a denial of service (application crash via a stack-based buffer overflow) by crafting an input file, a related issue to CVE-2018-20456.
network
radare CWE-787
4.3
2018-12-04 CVE-2018-19843 Out-of-bounds Read vulnerability in Radare Radare2
opmov in libr/asm/p/asm_x86_nz.c in radare2 before 3.1.0 allows attackers to cause a denial of service (buffer over-read) via crafted x86 assembly data, as demonstrated by rasm2.
network
radare CWE-125
4.3
2018-12-04 CVE-2018-19842 Out-of-bounds Read vulnerability in Radare Radare2
getToken in libr/asm/p/asm_x86_nz.c in radare2 before 3.1.0 allows attackers to cause a denial of service (stack-based buffer over-read) via crafted x86 assembly data, as demonstrated by rasm2.
network
radare CWE-125
4.3
2018-09-12 CVE-2018-15834 Out-of-bounds Write vulnerability in Radare Radare2
In radare2 before 2.9.0, a heap overflow vulnerability exists in the read_module_referenced_functions function in libr/anal/flirt.c via a crafted flirt signature file.
network
radare CWE-787
4.3
2018-07-12 CVE-2018-14017 Out-of-bounds Read vulnerability in Radare Radare2 2.7.0
The r_bin_java_annotation_new function in shlr/java/class.c in radare2 2.7.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted .class file because of missing input validation in r_bin_java_line_number_table_attr_new.
network
radare CWE-125
4.3
2018-07-12 CVE-2018-14016 Out-of-bounds Read vulnerability in Radare Radare2 2.7.0
The r_bin_mdmp_init_directory_entry function in mdmp.c in radare2 2.7.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted Mini Crash Dump file.
network
radare CWE-125
4.3
2018-07-12 CVE-2018-14015 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Radare Radare2 2.7.0
The sdb_set_internal function in sdb.c in radare2 2.7.0 allows remote attackers to cause a denial of service (invalid read and application crash) via a crafted ELF file because of missing input validation in r_bin_dwarf_parse_comp_unit in libr/bin/dwarf.c.
network
radare CWE-119
4.3
2018-06-13 CVE-2018-12322 Out-of-bounds Read vulnerability in Radare Radare2 2.6.0
There is a heap out of bounds read in radare2 2.6.0 in _6502_op() in libr/anal/p/anal_6502.c via a crafted iNES ROM binary file.
network
radare CWE-125
4.3
2018-06-13 CVE-2018-12321 Out-of-bounds Read vulnerability in Radare Radare2 2.6.0
There is a heap out of bounds read in radare2 2.6.0 in java_switch_op() in libr/anal/p/anal_java.c via a crafted Java binary file.
network
radare CWE-125
6.8
2018-06-13 CVE-2018-12320 Use After Free vulnerability in Radare Radare2 2.6.0
There is a use after free in radare2 2.6.0 in r_anal_bb_free() in libr/anal/bb.c via a crafted Java binary file.
network
radare CWE-416
6.8