Vulnerabilities > Radare > Radare2 > 1.5.0

DATE CVE VULNERABILITY TITLE RISK
2017-06-26 CVE-2017-9949 Out-of-bounds Write vulnerability in Radare Radare2 1.5.0
The grub_memmove function in shlr/grub/kern/misc.c in radare2 1.5.0 allows remote attackers to cause a denial of service (stack-based buffer underflow and application crash) or possibly have unspecified other impact via a crafted binary file, possibly related to a buffer underflow in fs/ext2.c in GNU GRUB 2.02.
network
radare CWE-787
6.8
2017-06-19 CVE-2017-9763 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Radare Radare2 1.5.0
The grub_ext2_read_block function in fs/ext2.c in GNU GRUB before 2013-11-12, as used in shlr/grub/fs/ext2.c in radare2 1.5.0, allows remote attackers to cause a denial of service (excessive stack use and application crash) via a crafted binary file, related to use of a variable-size stack array.
network
low complexity
radare CWE-119
5.0
2017-06-19 CVE-2017-9762 Use After Free vulnerability in Radare Radare2 1.5.0
The cmd_info function in libr/core/cmd_info.c in radare2 1.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted binary file.
network
radare CWE-416
4.3
2017-06-19 CVE-2017-9761 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Radare Radare2 1.5.0
The find_eoq function in libr/core/cmd.c in radare2 1.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary file.
network
radare CWE-119
4.3
2017-06-08 CVE-2017-9520 Use After Free vulnerability in Radare Radare2 1.5.0
The r_config_set function in libr/config/config.c in radare2 1.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted DEX file.
network
radare CWE-416
4.3