Vulnerabilities > Radare > Radare2 > High

DATE CVE VULNERABILITY TITLE RISK
2022-02-08 CVE-2022-0519 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Buffer Access with Incorrect Length Value in GitHub repository radareorg/radare2 prior to 5.6.2.
local
low complexity
radare fedoraproject CWE-119
7.1
2022-02-08 CVE-2022-0520 Use After Free vulnerability in multiple products
Use After Free in NPM radare2.js prior to 5.6.2.
local
low complexity
radare fedoraproject CWE-416
7.8
2022-02-08 CVE-2022-0521 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Access of Memory Location After End of Buffer in GitHub repository radareorg/radare2 prior to 5.6.2.
local
low complexity
radare fedoraproject CWE-119
7.1
2022-02-08 CVE-2022-0522 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Access of Memory Location Before Start of Buffer in NPM radare2.js prior to 5.6.2.
local
low complexity
radare fedoraproject CWE-119
7.1
2022-02-08 CVE-2022-0523 Use After Free vulnerability in multiple products
Use After Free in GitHub repository radareorg/radare2 prior to 5.6.2.
local
low complexity
radare fedoraproject CWE-416
7.8
2022-02-08 CVE-2022-0139 Use After Free vulnerability in Radare Radare2
Use After Free in GitHub repository radareorg/radare2 prior to 5.6.0.
network
low complexity
radare CWE-416
7.5
2021-08-02 CVE-2021-3673 Unchecked Return Value vulnerability in multiple products
A vulnerability was found in Radare2 in version 5.3.1.
network
low complexity
radare fedoraproject CWE-252
7.5
2020-08-11 CVE-2020-17487 radare2 4.5.0 misparses signature information in PE files, causing a segmentation fault in r_x509_parse_algorithmidentifier in libr/util/x509.c.
network
low complexity
radare fedoraproject
7.5
2019-12-09 CVE-2019-19647 NULL Pointer Dereference vulnerability in multiple products
radare2 through 4.0.0 lacks validation of the content variable in the function r_asm_pseudo_incbin at libr/asm/asm.c, ultimately leading to an arbitrary write.
local
low complexity
radare fedoraproject CWE-476
7.8
2019-12-05 CVE-2019-19590 Use After Free vulnerability in Radare Radare2
In radare2 through 4.0, there is an integer overflow for the variable new_token_size in the function r_asm_massemble at libr/asm/asm.c.
local
low complexity
radare CWE-416
7.8