Vulnerabilities > Radare > Radare2 > 2.5.0

DATE CVE VULNERABILITY TITLE RISK
2018-05-22 CVE-2018-11383 Use of Uninitialized Resource vulnerability in Radare Radare2 2.5.0
The r_strbuf_fini() function in radare2 2.5.0 allows remote attackers to cause a denial of service (invalid free and application crash) via a crafted ELF file because of an uninitialized variable in the CPSE handler in libr/anal/p/anal_avr.c.
network
radare CWE-908
4.3
2018-05-22 CVE-2018-11382 Out-of-bounds Read vulnerability in Radare Radare2 2.5.0
The _inst__sts() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary file.
network
radare CWE-125
4.3
2018-05-22 CVE-2018-11381 Out-of-bounds Read vulnerability in Radare Radare2 2.5.0
The string_scan_range() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary file.
network
radare CWE-125
4.3
2018-05-22 CVE-2018-11380 Out-of-bounds Read vulnerability in Radare Radare2 2.5.0
The parse_import_ptr() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted Mach-O file.
network
radare CWE-125
4.3
2018-05-22 CVE-2018-11379 Out-of-bounds Read vulnerability in Radare Radare2 2.5.0
The get_debug_info() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted PE file.
network
radare CWE-125
4.3
2018-05-22 CVE-2018-11378 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Radare Radare2 2.5.0
The wasm_dis() function in libr/asm/arch/wasm/wasm.c in or possibly have unspecified other impact via a crafted WASM file.
network
radare CWE-119
6.8
2018-05-22 CVE-2018-11377 Out-of-bounds Read vulnerability in Radare Radare2 2.5.0
The avr_op_analyze() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary file.
network
radare CWE-125
4.3
2018-05-22 CVE-2018-11376 Out-of-bounds Read vulnerability in Radare Radare2 2.5.0
The r_read_le32() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted ELF file.
network
radare CWE-125
4.3
2018-05-22 CVE-2018-11375 Out-of-bounds Read vulnerability in Radare Radare2 2.5.0
The _inst__lds() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary file.
network
radare CWE-125
4.3
2018-04-17 CVE-2018-10187 Out-of-bounds Read vulnerability in Radare Radare2 2.5.0
In radare2 2.5.0, there is a heap-based buffer over-read in the dalvik_op function (libr/anal/p/anal_dalvik.c).
network
radare CWE-125
4.3