Product:

Radare2

(Radare)
Date Id Summary Products Score Patch Annotated
2023-08-14 CVE-2023-4322 Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.9.0. Fedora, Radare2 9.8
2023-10-20 CVE-2023-5686 Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.9.0. Fedora, Radare2 8.8
2023-11-22 CVE-2023-47016 radare2 5.8.9 has an out-of-bounds read in r_bin_object_set_items in libr/bin/bobj.c, causing a crash in r_read_le32 in libr/include/r_endian.h. Radare2 7.5
2019-06-10 CVE-2019-12790 In radare2 through 3.5.1, there is a heap-based buffer over-read in the r_egg_lang_parsechar function of egg_lang.c. This allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact because of missing length validation in libr/egg/egg.c. Radare2 7.8
2019-06-13 CVE-2019-12802 In radare2 through 3.5.1, the rcc_context function of libr/egg/egg_lang.c mishandles changing context. This allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact (invalid memory access in r_egg_lang_parsechar; invalid free in rcc_pusharg). Fedora, Radare2 7.8
2019-06-17 CVE-2019-12865 In radare2 through 3.5.1, cmd_mount in libr/core/cmd_mount.c has a double free for the ms command. Radare2 5.5
2019-08-07 CVE-2019-14745 In radare2 before 3.7.0, a command injection vulnerability exists in bin_symbols() in libr/core/cbin.c. By using a crafted executable file, it's possible to execute arbitrary shell commands with the permissions of the victim. This vulnerability is due to improper handling of symbol names embedded in executables. Fedora, Radare2 7.8
2019-12-05 CVE-2019-19590 In radare2 through 4.0, there is an integer overflow for the variable new_token_size in the function r_asm_massemble at libr/asm/asm.c. This integer overflow will result in a Use-After-Free for the buffer tokens, which can be filled with arbitrary malicious data after the free. This allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted input. Radare2 7.8
2019-12-09 CVE-2019-19647 radare2 through 4.0.0 lacks validation of the content variable in the function r_asm_pseudo_incbin at libr/asm/asm.c, ultimately leading to an arbitrary write. This allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted input. Fedora, Radare2 7.8
2020-07-20 CVE-2020-15121 In radare2 before version 4.5.0, malformed PDB file names in the PDB server path cause shell injection. To trigger the problem it's required to open the executable in radare2 and run idpd to trigger the download. The shell code will execute, and will create a file called pwned in the current directory. Fedora, Radare2 9.6