Vulnerabilities > Radare > Radare2

DATE CVE VULNERABILITY TITLE RISK
2023-08-14 CVE-2023-4322 Out-of-bounds Write vulnerability in multiple products
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.9.0.
network
low complexity
radare fedoraproject CWE-787
critical
9.8
2023-07-07 CVE-2021-32494 Divide By Zero vulnerability in Radare Radare2 5.3.0
Radare2 has a division by zero vulnerability in Mach-O parser's rebase_buffer function.
network
low complexity
radare CWE-369
7.5
2023-07-07 CVE-2021-32495 Use After Free vulnerability in Radare Radare2 5.3.0
Radare2 has a use-after-free vulnerability in pyc parser's get_none_object function.
network
low complexity
radare CWE-416
critical
9.1
2023-03-23 CVE-2023-1605 Resource Exhaustion vulnerability in Radare Radare2
Denial of Service in GitHub repository radareorg/radare2 prior to 5.8.6.
network
low complexity
radare CWE-400
7.5
2023-03-10 CVE-2023-27114 NULL Pointer Dereference vulnerability in Radare Radare2 5.8.3
radare2 v5.8.3 was discovered to contain a segmentation fault via the component wasm_dis at p/wasm/wasm.c.
local
low complexity
radare CWE-476
5.5
2023-01-15 CVE-2023-0302 Injection vulnerability in Radare Radare2
Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) in GitHub repository radareorg/radare2 prior to 5.8.2.
local
low complexity
radare CWE-74
7.8
2022-12-29 CVE-2022-4843 NULL Pointer Dereference vulnerability in Radare Radare2
NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.8.2.
network
low complexity
radare CWE-476
7.5
2022-12-10 CVE-2022-4398 Integer Overflow or Wraparound vulnerability in Radare Radare2
Integer Overflow or Wraparound in GitHub repository radareorg/radare2 prior to 5.8.0.
local
low complexity
radare CWE-190
7.8
2022-07-22 CVE-2022-34502 Out-of-bounds Write vulnerability in Radare Radare2 5.7.0
Radare2 v5.7.0 was discovered to contain a heap buffer overflow via the function consume_encoded_name_new at format/wasm/wasm.c.
local
low complexity
radare CWE-787
5.5
2022-05-26 CVE-2022-1899 Out-of-bounds Read vulnerability in Radare Radare2
Out-of-bounds Read in GitHub repository radareorg/radare2 prior to 5.7.0.
network
low complexity
radare CWE-125
6.4