Vulnerabilities > Radare > Radare2 > 0.9.6

DATE CVE VULNERABILITY TITLE RISK
2020-07-20 CVE-2020-15121 OS Command Injection vulnerability in multiple products
In radare2 before version 4.5.0, malformed PDB file names in the PDB server path cause shell injection.
network
low complexity
radare fedoraproject CWE-78
critical
9.6
2019-12-09 CVE-2019-19647 NULL Pointer Dereference vulnerability in multiple products
radare2 through 4.0.0 lacks validation of the content variable in the function r_asm_pseudo_incbin at libr/asm/asm.c, ultimately leading to an arbitrary write.
local
low complexity
radare fedoraproject CWE-476
7.8
2019-12-05 CVE-2019-19590 Use After Free vulnerability in Radare Radare2
In radare2 through 4.0, there is an integer overflow for the variable new_token_size in the function r_asm_massemble at libr/asm/asm.c.
local
low complexity
radare CWE-416
7.8
2019-09-23 CVE-2019-16718 OS Command Injection vulnerability in Radare Radare2
In radare2 before 3.9.0, a command injection vulnerability exists in bin_symbols() in libr/core/cbin.c.
network
radare CWE-78
6.8
2019-08-07 CVE-2019-14745 Command Injection vulnerability in multiple products
In radare2 before 3.7.0, a command injection vulnerability exists in bin_symbols() in libr/core/cbin.c.
local
low complexity
radare fedoraproject CWE-77
7.8
2019-06-17 CVE-2019-12865 Double Free vulnerability in Radare Radare2
In radare2 through 3.5.1, cmd_mount in libr/core/cmd_mount.c has a double free for the ms command.
local
low complexity
radare CWE-415
5.5
2019-06-15 CVE-2019-12829 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Radare Radare2
radare2 through 3.5.1 mishandles the RParse API, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact, as demonstrated by newstr buffer overflows during replace operations.
network
low complexity
radare CWE-119
5.0
2019-06-13 CVE-2019-12802 Use After Free vulnerability in multiple products
In radare2 through 3.5.1, the rcc_context function of libr/egg/egg_lang.c mishandles changing context.
local
low complexity
radare fedoraproject CWE-416
7.8
2019-06-10 CVE-2019-12790 Out-of-bounds Read vulnerability in Radare Radare2
In radare2 through 3.5.1, there is a heap-based buffer over-read in the r_egg_lang_parsechar function of egg_lang.c.
local
low complexity
radare CWE-125
7.8
2018-12-25 CVE-2018-20461 Out-of-bounds Read vulnerability in Radare Radare2
In radare2 prior to 3.1.1, core_anal_bytes in libr/core/cmd_anal.c allows attackers to cause a denial-of-service (application crash caused by out-of-bounds read) by crafting a binary file.
network
radare CWE-125
4.3