Vulnerabilities > Radare > Radare2 > Medium
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2018-03-20 | CVE-2018-8808 | Out-of-bounds Read vulnerability in Radare Radare2 2.4.0 In radare2 2.4.0, there is a heap-based buffer over-read in the r_asm_disassemble function of asm.c. | 5.5 |
2017-11-13 | CVE-2017-16805 | Out-of-bounds Read vulnerability in Radare Radare2 2.0.1 In radare2 2.0.1, libr/bin/dwarf.c allows remote attackers to cause a denial of service (invalid read and application crash) via a crafted ELF file, related to r_bin_dwarf_parse_comp_unit in dwarf.c and sdb_set_internal in shlr/sdb/src/sdb.c. | 5.5 |
2017-11-01 | CVE-2017-16359 | NULL Pointer Dereference vulnerability in Radare Radare2 2.0.1 In radare 2.0.1, a pointer wraparound vulnerability exists in store_versioninfo_gnu_verdef() in libr/bin/format/elf/elf.c. | 5.5 |
2017-06-19 | CVE-2017-9762 | Use After Free vulnerability in Radare Radare2 1.5.0 The cmd_info function in libr/core/cmd_info.c in radare2 1.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted binary file. | 5.5 |
2017-06-19 | CVE-2017-9761 | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Radare Radare2 1.5.0 The find_eoq function in libr/core/cmd.c in radare2 1.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary file. | 5.5 |
2017-06-08 | CVE-2017-9520 | Use After Free vulnerability in Radare Radare2 1.5.0 The r_config_set function in libr/config/config.c in radare2 1.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted DEX file. | 5.5 |
2017-04-18 | CVE-2017-7946 | Use After Free vulnerability in Radare Radare2 1.3.0 The get_relocs_64 function in libr/bin/format/mach0/mach0.c in radare2 1.3.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted Mach0 file. | 5.5 |
2017-04-13 | CVE-2017-7854 | Out-of-bounds Read vulnerability in Radare Radare2 1.3.0 The consume_init_expr function in wasm.c in radare2 1.3.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted Web Assembly file. | 5.5 |
2017-04-12 | CVE-2017-7716 | Out-of-bounds Read vulnerability in Radare Radare2 1.3.0 The read_u32_leb128 function in libr/util/uleb128.c in radare2 1.3.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted Web Assembly file. | 5.5 |
2017-03-27 | CVE-2017-7274 | NULL Pointer Dereference vulnerability in Radare Radare2 1.3.0 The r_pkcs7_parse_cms function in libr/util/r_pkcs7.c in radare2 1.3.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PE file. | 5.5 |