Vulnerabilities > Radare > Radare2 > 2.0.1

DATE CVE VULNERABILITY TITLE RISK
2017-11-01 CVE-2017-16359 NULL Pointer Dereference vulnerability in Radare Radare2 2.0.1
In radare 2.0.1, a pointer wraparound vulnerability exists in store_versioninfo_gnu_verdef() in libr/bin/format/elf/elf.c.
network
radare CWE-476
4.3
2017-11-01 CVE-2017-16358 Out-of-bounds Read vulnerability in Radare Radare2 2.0.1
In radare 2.0.1, an out-of-bounds read vulnerability exists in string_scan_range() in libr/bin/bin.c when doing a string search.
network
radare CWE-125
6.8
2017-11-01 CVE-2017-16357 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Radare Radare2 2.0.1
In radare 2.0.1, a memory corruption vulnerability exists in store_versioninfo_gnu_verdef() and store_versioninfo_gnu_verneed() in libr/bin/format/elf/elf.c, as demonstrated by an invalid free.
network
radare CWE-119
6.8
2017-10-27 CVE-2017-15932 Out-of-bounds Read vulnerability in Radare Radare2 2.0.1
In radare2 2.0.1, an integer exception (negative number leading to an invalid memory access) exists in store_versioninfo_gnu_verdef() in libr/bin/format/elf/elf.c via crafted ELF files when parsing the ELF version on 32bit systems.
network
radare CWE-125
6.8
2017-10-27 CVE-2017-15931 Out-of-bounds Read vulnerability in Radare Radare2 2.0.1
In radare2 2.0.1, an integer exception (negative number leading to an invalid memory access) exists in store_versioninfo_gnu_verneed() in libr/bin/format/elf/elf.c via crafted ELF files on 32bit systems.
network
radare CWE-125
6.8