Vulnerabilities > Radare > Radare2 > 4.5.0

DATE CVE VULNERABILITY TITLE RISK
2022-02-08 CVE-2022-0518 Out-of-bounds Write vulnerability in multiple products
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.2.
local
low complexity
radare fedoraproject CWE-787
7.1
2022-02-08 CVE-2022-0519 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Buffer Access with Incorrect Length Value in GitHub repository radareorg/radare2 prior to 5.6.2.
local
low complexity
radare fedoraproject CWE-119
7.1
2022-02-08 CVE-2022-0520 Use After Free vulnerability in multiple products
Use After Free in NPM radare2.js prior to 5.6.2.
local
low complexity
radare fedoraproject CWE-416
7.8
2022-02-08 CVE-2022-0521 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Access of Memory Location After End of Buffer in GitHub repository radareorg/radare2 prior to 5.6.2.
local
low complexity
radare fedoraproject CWE-119
7.1
2022-02-08 CVE-2022-0522 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Access of Memory Location Before Start of Buffer in NPM radare2.js prior to 5.6.2.
local
low complexity
radare fedoraproject CWE-119
7.1
2022-02-08 CVE-2022-0523 Use After Free vulnerability in multiple products
Use After Free in GitHub repository radareorg/radare2 prior to 5.6.2.
local
low complexity
radare fedoraproject CWE-416
7.8
2022-02-08 CVE-2022-0139 Use After Free vulnerability in Radare Radare2
Use After Free in GitHub repository radareorg/radare2 prior to 5.6.0.
network
low complexity
radare CWE-416
7.5
2021-05-14 CVE-2021-32613 Double Free vulnerability in multiple products
In radare2 through 5.3.0 there is a double free vulnerability in the pyc parse via a crafted file which can lead to DoS.
local
low complexity
radare fedoraproject CWE-415
5.5
2020-08-11 CVE-2020-17487 radare2 4.5.0 misparses signature information in PE files, causing a segmentation fault in r_x509_parse_algorithmidentifier in libr/util/x509.c.
network
low complexity
radare fedoraproject
7.5
2020-08-03 CVE-2020-16269 radare2 4.5.0 misparses DWARF information in executable files, causing a segmentation fault in parse_typedef in type_dwarf.c via a malformed DW_AT_name in the .debug_info section.
local
low complexity
radare fedoraproject
5.5