radare2 2.1.0

CPE Details

radare2 2.1.0
2.1.0
2019-03-21 14:29 +00:00
2019-03-21 14:29 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:radare:radare2:2.1.0:*:*:*:*:*:*:*

Informations

Vendor

radare

Product

radare2

Version

2.1.0

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2023-47016 2023-11-21 23:00 +00:00 radare2 5.8.9 has an out-of-bounds read in r_bin_object_set_items in libr/bin/bobj.c, causing a crash in r_read_le32 in libr/include/r_endian.h.
7.5
HIGH
CVE-2023-46569 2023-10-27 22:00 +00:00 An out-of-bounds read in radare2 v.5.8.9 and before exists in the print_insn32_fpu function of libr/arch/p/nds32/nds32-dis.h.
9.8
CRITICAL
CVE-2023-46570 2023-10-27 22:00 +00:00 An out-of-bounds read in radare2 v.5.8.9 and before exists in the print_insn32 function of libr/arch/p/nds32/nds32-dis.h.
9.8
CRITICAL
CVE-2023-5686 2023-10-20 16:22 +00:00 Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.9.0.
8.8
HIGH
CVE-2023-4322 2023-08-14 15:27 +00:00 Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.9.0.
9.8
CRITICAL
CVE-2023-1605 2023-03-22 23:00 +00:00 Denial of Service in GitHub repository radareorg/radare2 prior to 5.8.6.
7.5
HIGH
CVE-2023-0302 2023-01-14 23:00 +00:00 Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) in GitHub repository radareorg/radare2 prior to 5.8.2.
7.8
HIGH
CVE-2022-4843 2022-12-28 23:00 +00:00 NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.8.2.
7.5
HIGH
CVE-2022-4398 2022-12-09 23:00 +00:00 Integer Overflow or Wraparound in GitHub repository radareorg/radare2 prior to 5.8.0.
7.8
HIGH
CVE-2018-20456 2022-10-03 14:22 +00:00 In radare2 prior to 3.1.1, the parseOperand function inside libr/asm/p/asm_x86_nz.c may allow attackers to cause a denial of service (application crash in libr/util/strbuf.c via a stack-based buffer over-read) by crafting an input file, a related issue to CVE-2018-20455.
5.5
MEDIUM
CVE-2018-20460 2022-10-03 14:22 +00:00 In radare2 prior to 3.1.2, the parseOperands function in libr/asm/arch/arm/armass64.c allows attackers to cause a denial-of-service (application crash caused by stack-based buffer overflow) by crafting an input file.
5.5
MEDIUM
CVE-2018-20461 2022-10-03 14:22 +00:00 In radare2 prior to 3.1.1, core_anal_bytes in libr/core/cmd_anal.c allows attackers to cause a denial-of-service (application crash caused by out-of-bounds read) by crafting a binary file.
5.5
MEDIUM
CVE-2018-20455 2022-10-03 14:22 +00:00 In radare2 prior to 3.1.1, the parseOperand function inside libr/asm/p/asm_x86_nz.c may allow attackers to cause a denial of service (application crash via a stack-based buffer overflow) by crafting an input file, a related issue to CVE-2018-20456.
5.5
MEDIUM
CVE-2020-27794 2022-08-19 20:44 +00:00 A double free issue was discovered in radare2 in cmd_info.c:cmd_info(). Successful exploitation could lead to modification of unexpected memory locations and potentially causing a crash.
9.1
CRITICAL
CVE-2020-27793 2022-08-19 20:43 +00:00 An off-by-one overflow flaw was found in radare2 due to mismatched array length in core_java.c. This could allow an attacker to cause a crash, and perform a denail of service attack.
7.5
HIGH
CVE-2020-27795 2022-08-19 20:36 +00:00 A segmentation fault was discovered in radare2 with adf command. In libr/core/cmd_anal.c, when command "adf" has no or wrong argument, anal_fcn_data (core, input + 1) --> RAnalFunction *fcn = r_anal_get_fcn_in (core->anal, core->offset, -1); returns null pointer for fcn causing segmentation fault later in ensure_fcn_range (fcn).
7.5
HIGH
CVE-2022-1899 2022-05-26 14:25 +00:00 Out-of-bounds Read in GitHub repository radareorg/radare2 prior to 5.7.0.
9.1
CRITICAL
CVE-2021-44974 2022-05-25 09:56 +00:00 radareorg radare2 version 5.5.2 is vulnerable to NULL Pointer Dereference via libr/bin/p/bin_symbols.c binary symbol parser.
5.5
MEDIUM
CVE-2022-1809 2022-05-21 20:25 +00:00 Access of Uninitialized Pointer in GitHub repository radareorg/radare2 prior to 5.7.0.
7.8
HIGH
CVE-2022-1714 2022-05-12 22:00 +00:00 Out-of-bounds Read in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash.
7.1
HIGH
CVE-2022-1649 2022-05-10 07:55 +00:00 Null pointer dereference in libr/bin/format/mach0/mach0.c in radareorg/radare2 in GitHub repository radareorg/radare2 prior to 5.7.0. It is likely to be exploitable. For more general description of heap buffer overflow, see [CWE](https://cwe.mitre.org/data/definitions/476.html).
5.5
MEDIUM
CVE-2022-1451 2022-04-24 18:50 +00:00 Out-of-bounds Read in r_bin_java_constant_value_attr_new function in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end 2f the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash. More details see [CWE-125: Out-of-bounds read](https://cwe.mitre.org/data/definitions/125.html).
7.1
HIGH
CVE-2022-1452 2022-04-24 18:50 +00:00 Out-of-bounds Read in r_bin_java_bootstrap_methods_attr_new function in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end 2f the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash. More details see [CWE-125: Out-of-bounds read](https://cwe.mitre.org/data/definitions/125.html).
7.1
HIGH
CVE-2022-1444 2022-04-23 19:20 +00:00 heap-use-after-free in GitHub repository radareorg/radare2 prior to 5.7.0. This vulnerability is capable of inducing denial of service.
5.5
MEDIUM
CVE-2022-1437 2022-04-22 12:00 +00:00 Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash.
7.1
HIGH
CVE-2022-1383 2022-04-16 22:05 +00:00 Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.8. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash.
6.1
MEDIUM
CVE-2022-1382 2022-04-16 20:45 +00:00 NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is capable of making the radare2 crash, thus affecting the availability of the system.
5.5
MEDIUM
CVE-2022-1297 2022-04-11 09:50 +00:00 Out-of-bounds Read in r_bin_ne_get_entrypoints function in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability may allow attackers to read sensitive information or cause a crash.
9.1
CRITICAL
CVE-2022-1296 2022-04-11 09:30 +00:00 Out-of-bounds read in `r_bin_ne_get_relocs` function in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability may allow attackers to read sensitive information or cause a crash.
9.1
CRITICAL
CVE-2022-1284 2022-04-08 16:45 +00:00 heap-use-after-free in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is capable of inducing denial of service.
5.5
MEDIUM
CVE-2022-1283 2022-04-08 15:55 +00:00 NULL Pointer Dereference in r_bin_ne_get_entrypoints function in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability allows attackers to cause a denial of service (application crash).
5.5
MEDIUM
CVE-2022-1240 2022-04-06 08:15 +00:00 Heap buffer overflow in libr/bin/format/mach0/mach0.c in GitHub repository radareorg/radare2 prior to 5.8.6. If address sanitizer is disabled during the compiling, the program should executes into the `r_str_ncpy` function. Therefore I think it is very likely to be exploitable. For more general description of heap buffer overflow, see [CWE](https://cwe.mitre.org/data/definitions/122.html).
7.8
HIGH
CVE-2022-1237 2022-04-06 07:35 +00:00 Improper Validation of Array Index in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is heap overflow and may be exploitable. For more general description of heap buffer overflow, see [CWE](https://cwe.mitre.org/data/definitions/122.html).
7.8
HIGH
CVE-2022-1238 2022-04-05 22:00 +00:00 Out-of-bounds Write in libr/bin/format/ne/ne.c in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is heap overflow and may be exploitable. For more general description of heap buffer overflow, see [CWE](https://cwe.mitre.org/data/definitions/122.html).
7.8
HIGH
CVE-2022-1244 2022-04-05 15:55 +00:00 heap-buffer-overflow in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is capable of inducing denial of service.
5.5
MEDIUM
CVE-2022-1207 2022-04-01 17:10 +00:00 Out-of-bounds read in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability allows attackers to read sensitive information from outside the allocated buffer boundary.
6.6
MEDIUM
CVE-2022-1052 2022-03-24 12:05 +00:00 Heap Buffer Overflow in iterate_chained_fixups in GitHub repository radareorg/radare2 prior to 5.6.6.
5.5
MEDIUM
CVE-2022-1061 2022-03-24 08:20 +00:00 Heap Buffer Overflow in parseDragons in GitHub repository radareorg/radare2 prior to 5.6.8.
7.5
HIGH
CVE-2022-1031 2022-03-22 18:40 +00:00 Use After Free in op_is_set_bp in GitHub repository radareorg/radare2 prior to 5.6.6.
7.8
HIGH
CVE-2022-0849 2022-03-05 08:30 +00:00 Use After Free in r_reg_get_name_idx in GitHub repository radareorg/radare2 prior to 5.6.6.
5.5
MEDIUM
CVE-2021-4021 2022-02-24 17:50 +00:00 A vulnerability was found in Radare2 in versions prior to 5.6.2, 5.6.0, 5.5.4 and 5.5.2. Mapping a huge section filled with zeros of an ELF64 binary for MIPS architecture can lead to uncontrolled resource consumption and DoS.
7.5
HIGH
CVE-2022-0695 2022-02-24 11:25 +00:00 Denial of Service in GitHub repository radareorg/radare2 prior to 5.6.4.
5.5
MEDIUM
CVE-2022-0476 2022-02-23 15:40 +00:00 Denial of Service in GitHub repository radareorg/radare2 prior to 5.6.4.
5.5
MEDIUM
CVE-2022-0713 2022-02-22 17:30 +00:00 Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.4.
7.1
HIGH
CVE-2022-0712 2022-02-22 16:52 +00:00 NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.4.
5.5
MEDIUM
CVE-2022-0676 2022-02-21 23:05 +00:00 Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.4.
7.8
HIGH
CVE-2022-0559 2022-02-16 09:15 +00:00 Use After Free in GitHub repository radareorg/radare2 prior to 5.6.2.
9.8
CRITICAL
CVE-2022-0522 2022-02-08 19:55 +00:00 Access of Memory Location Before Start of Buffer in NPM radare2.js prior to 5.6.2.
7.1
HIGH
CVE-2022-0521 2022-02-08 19:50 +00:00 Access of Memory Location After End of Buffer in GitHub repository radareorg/radare2 prior to 5.6.2.
7.1
HIGH
CVE-2022-0520 2022-02-08 19:40 +00:00 Use After Free in NPM radare2.js prior to 5.6.2.
7.8
HIGH
CVE-2022-0519 2022-02-08 19:25 +00:00 Buffer Access with Incorrect Length Value in GitHub repository radareorg/radare2 prior to 5.6.2.
7.1
HIGH
CVE-2022-0518 2022-02-08 19:20 +00:00 Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.2.
7.1
HIGH
CVE-2022-0139 2022-02-08 17:40 +00:00 Use After Free in GitHub repository radareorg/radare2 prior to 5.6.0.
9.8
CRITICAL
CVE-2022-0523 2022-02-07 23:00 +00:00 Use After Free in GitHub repository radareorg/radare2 prior to 5.6.2.
7.8
HIGH
CVE-2022-0419 2022-02-01 09:38 +00:00 NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.0.
5.5
MEDIUM
CVE-2022-0173 2022-01-11 15:55 +00:00 radare2 is vulnerable to Out-of-bounds Read
5.5
MEDIUM
CVE-2021-32613 2021-05-14 10:11 +00:00 In radare2 through 5.3.0 there is a double free vulnerability in the pyc parse via a crafted file which can lead to DoS.
5.5
MEDIUM
CVE-2020-15121 2020-07-20 16:00 +00:00 In radare2 before version 4.5.0, malformed PDB file names in the PDB server path cause shell injection. To trigger the problem it's required to open the executable in radare2 and run idpd to trigger the download. The shell code will execute, and will create a file called pwned in the current directory.
9.6
CRITICAL
CVE-2019-19647 2019-12-08 23:36 +00:00 radare2 through 4.0.0 lacks validation of the content variable in the function r_asm_pseudo_incbin at libr/asm/asm.c, ultimately leading to an arbitrary write. This allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted input.
7.8
HIGH
CVE-2019-19590 2019-12-05 00:55 +00:00 In radare2 through 4.0, there is an integer overflow for the variable new_token_size in the function r_asm_massemble at libr/asm/asm.c. This integer overflow will result in a Use-After-Free for the buffer tokens, which can be filled with arbitrary malicious data after the free. This allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted input.
7.8
HIGH
CVE-2019-16718 2019-09-23 11:18 +00:00 In radare2 before 3.9.0, a command injection vulnerability exists in bin_symbols() in libr/core/cbin.c. By using a crafted executable file, it's possible to execute arbitrary shell commands with the permissions of the victim. This vulnerability is due to an insufficient fix for CVE-2019-14745 and improper handling of symbol names embedded in executables.
7.8
HIGH
CVE-2019-14745 2019-08-07 12:58 +00:00 In radare2 before 3.7.0, a command injection vulnerability exists in bin_symbols() in libr/core/cbin.c. By using a crafted executable file, it's possible to execute arbitrary shell commands with the permissions of the victim. This vulnerability is due to improper handling of symbol names embedded in executables.
7.8
HIGH
CVE-2019-12865 2019-06-17 20:49 +00:00 In radare2 through 3.5.1, cmd_mount in libr/core/cmd_mount.c has a double free for the ms command.
5.5
MEDIUM
CVE-2019-12829 2019-06-15 14:32 +00:00 radare2 through 3.5.1 mishandles the RParse API, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact, as demonstrated by newstr buffer overflows during replace operations. This affects libr/asm/asm.c and libr/parse/parse.c.
7.5
HIGH
CVE-2019-12802 2019-06-13 18:58 +00:00 In radare2 through 3.5.1, the rcc_context function of libr/egg/egg_lang.c mishandles changing context. This allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact (invalid memory access in r_egg_lang_parsechar; invalid free in rcc_pusharg).
7.8
HIGH
CVE-2019-12790 2019-06-10 16:41 +00:00 In radare2 through 3.5.1, there is a heap-based buffer over-read in the r_egg_lang_parsechar function of egg_lang.c. This allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact because of missing length validation in libr/egg/egg.c.
7.8
HIGH
CVE-2018-20457 2018-12-25 18:00 +00:00 In radare2 through 3.1.3, the assemble function inside libr/asm/p/asm_arm_cs.c allows attackers to cause a denial-of-service (application crash via an r_num_calc out-of-bounds read) by crafting an arm assembly input because a loop uses an incorrect index in armass.c and certain length validation is missing in armass64.c, a related issue to CVE-2018-20459.
5.5
MEDIUM
CVE-2018-20458 2018-12-25 18:00 +00:00 In radare2 prior to 3.1.1, r_bin_dyldcache_extract in libr/bin/format/mach0/dyldcache.c may allow attackers to cause a denial-of-service (application crash caused by out-of-bounds read) by crafting an input file.
5.5
MEDIUM
CVE-2018-20459 2018-12-25 18:00 +00:00 In radare2 through 3.1.3, the armass_assemble function in libr/asm/arch/arm/armass.c allows attackers to cause a denial-of-service (application crash by out-of-bounds read) by crafting an arm assembly input because a loop uses an incorrect index in armass.c and certain length validation is missing in armass64.c, a related issue to CVE-2018-20457.
5.5
MEDIUM
CVE-2018-19842 2018-12-04 08:00 +00:00 getToken in libr/asm/p/asm_x86_nz.c in radare2 before 3.1.0 allows attackers to cause a denial of service (stack-based buffer over-read) via crafted x86 assembly data, as demonstrated by rasm2.
5.5
MEDIUM
CVE-2018-19843 2018-12-04 08:00 +00:00 opmov in libr/asm/p/asm_x86_nz.c in radare2 before 3.1.0 allows attackers to cause a denial of service (buffer over-read) via crafted x86 assembly data, as demonstrated by rasm2.
5.5
MEDIUM
CVE-2018-15834 2018-09-12 14:00 +00:00 In radare2 before 2.9.0, a heap overflow vulnerability exists in the read_module_referenced_functions function in libr/anal/flirt.c via a crafted flirt signature file.
5.5
MEDIUM
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.