Vulnerabilities > Radare > Radare2 > 2.7.0

DATE CVE VULNERABILITY TITLE RISK
2018-07-12 CVE-2018-14016 Out-of-bounds Read vulnerability in Radare Radare2 2.7.0
The r_bin_mdmp_init_directory_entry function in mdmp.c in radare2 2.7.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted Mini Crash Dump file.
network
radare CWE-125
4.3
2018-07-12 CVE-2018-14015 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Radare Radare2 2.7.0
The sdb_set_internal function in sdb.c in radare2 2.7.0 allows remote attackers to cause a denial of service (invalid read and application crash) via a crafted ELF file because of missing input validation in r_bin_dwarf_parse_comp_unit in libr/bin/dwarf.c.
network
radare CWE-119
4.3