Vulnerabilities > Radare > Radare2 > High

DATE CVE VULNERABILITY TITLE RISK
2023-11-22 CVE-2023-47016 Out-of-bounds Write vulnerability in Radare Radare2
radare2 5.8.9 has an out-of-bounds read in r_bin_object_set_items in libr/bin/bobj.c, causing a crash in r_read_le32 in libr/include/r_endian.h.
network
low complexity
radare CWE-787
7.5
2023-10-20 CVE-2023-5686 Out-of-bounds Write vulnerability in multiple products
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.9.0.
network
low complexity
radare fedoraproject CWE-787
8.8
2023-08-22 CVE-2022-28068 Out-of-bounds Write vulnerability in Radare Radare2 5.4.0/5.4.2
A heap buffer overflow in r_sleb128 function in radare2 5.4.2 and 5.4.0.
network
low complexity
radare CWE-787
7.5
2023-08-22 CVE-2022-28069 Out-of-bounds Write vulnerability in Radare Radare2 5.4.0/5.4.2
A heap buffer overflow in vax_opfunction in radare2 5.4.2 and 5.4.0.
network
low complexity
radare CWE-787
7.5
2023-08-22 CVE-2022-28070 NULL Pointer Dereference vulnerability in Radare Radare2 5.4.0/5.4.2
A null pointer deference in __core_anal_fcn function in radare2 5.4.2 and 5.4.0.
network
low complexity
radare CWE-476
7.5
2023-08-22 CVE-2022-28071 Use After Free vulnerability in Radare Radare2 5.4.0/5.4.2
A use after free in r_reg_get_name_idx function in radare2 5.4.2 and 5.4.0.
network
low complexity
radare CWE-416
7.5
2023-08-22 CVE-2022-28072 Out-of-bounds Write vulnerability in Radare Radare2 5.4.0/5.4.2
A heap buffer overflow in r_read_le32 function in radare25.4.2 and 5.4.0.
network
low complexity
radare CWE-787
7.5
2023-08-22 CVE-2022-28073 Use After Free vulnerability in Radare Radare2 5.4.0/5.4.2
A use after free in r_reg_set_value function in radare2 5.4.2 and 5.4.0.
network
low complexity
radare CWE-416
7.5
2023-07-07 CVE-2021-32494 Divide By Zero vulnerability in Radare Radare2 5.3.0
Radare2 has a division by zero vulnerability in Mach-O parser's rebase_buffer function.
network
low complexity
radare CWE-369
7.5
2023-03-23 CVE-2023-1605 Resource Exhaustion vulnerability in Radare Radare2
Denial of Service in GitHub repository radareorg/radare2 prior to 5.8.6.
network
low complexity
radare CWE-400
7.5