Vulnerabilities > Radare > Radare2 > 1.3.0

DATE CVE VULNERABILITY TITLE RISK
2017-04-13 CVE-2017-7854 Out-of-bounds Read vulnerability in Radare Radare2 1.3.0
The consume_init_expr function in wasm.c in radare2 1.3.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted Web Assembly file.
network
radare CWE-125
4.3
2017-04-12 CVE-2017-7716 Out-of-bounds Read vulnerability in Radare Radare2 1.3.0
The read_u32_leb128 function in libr/util/uleb128.c in radare2 1.3.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted Web Assembly file.
network
radare CWE-125
4.3
2017-03-27 CVE-2017-7274 NULL Pointer Dereference vulnerability in Radare Radare2 1.3.0
The r_pkcs7_parse_cms function in libr/util/r_pkcs7.c in radare2 1.3.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PE file.
network
radare CWE-476
4.3