Vulnerabilities > Radare > Radare2 > 4.0.0

DATE CVE VULNERABILITY TITLE RISK
2023-11-22 CVE-2023-47016 Out-of-bounds Write vulnerability in Radare Radare2
radare2 5.8.9 has an out-of-bounds read in r_bin_object_set_items in libr/bin/bobj.c, causing a crash in r_read_le32 in libr/include/r_endian.h.
network
low complexity
radare CWE-787
7.5
2023-10-28 CVE-2023-46569 Out-of-bounds Read vulnerability in Radare Radare2
An out-of-bounds read in radare2 v.5.8.9 and before exists in the print_insn32_fpu function of libr/arch/p/nds32/nds32-dis.h.
network
low complexity
radare CWE-125
critical
9.8
2023-10-28 CVE-2023-46570 Out-of-bounds Read vulnerability in Radare Radare2
An out-of-bounds read in radare2 v.5.8.9 and before exists in the print_insn32 function of libr/arch/p/nds32/nds32-dis.h.
network
low complexity
radare CWE-125
critical
9.8
2023-10-20 CVE-2023-5686 Out-of-bounds Write vulnerability in multiple products
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.9.0.
network
low complexity
radare fedoraproject CWE-787
8.8
2023-08-14 CVE-2023-4322 Out-of-bounds Write vulnerability in multiple products
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.9.0.
network
low complexity
radare fedoraproject CWE-787
critical
9.8
2023-03-23 CVE-2023-1605 Resource Exhaustion vulnerability in Radare Radare2
Denial of Service in GitHub repository radareorg/radare2 prior to 5.8.6.
network
low complexity
radare CWE-400
7.5
2023-01-15 CVE-2023-0302 Injection vulnerability in Radare Radare2
Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) in GitHub repository radareorg/radare2 prior to 5.8.2.
local
low complexity
radare CWE-74
7.8
2022-12-29 CVE-2022-4843 NULL Pointer Dereference vulnerability in Radare Radare2
NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.8.2.
network
low complexity
radare CWE-476
7.5
2022-12-10 CVE-2022-4398 Integer Overflow or Wraparound vulnerability in Radare Radare2
Integer Overflow or Wraparound in GitHub repository radareorg/radare2 prior to 5.8.0.
local
low complexity
radare CWE-190
7.8
2022-05-26 CVE-2022-1899 Out-of-bounds Read vulnerability in Radare Radare2
Out-of-bounds Read in GitHub repository radareorg/radare2 prior to 5.7.0.
network
low complexity
radare CWE-125
6.4