Product:

Radare2

(Radare)
Date Id Summary Products Score Patch Annotated
2022-02-08 CVE-2022-0522 Access of Memory Location Before Start of Buffer in NPM radare2.js prior to 5.6.2. Fedora, Radare2 7.1
2022-02-08 CVE-2022-0523 Use After Free in GitHub repository radareorg/radare2 prior to 5.6.2. Fedora, Radare2 7.8
2022-02-16 CVE-2022-0559 Use After Free in GitHub repository radareorg/radare2 prior to 5.6.2. Fedora, Radare2 9.8
2022-02-22 CVE-2022-0676 Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.4. Fedora, Radare2 7.8
2022-02-22 CVE-2022-0712 NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.4. Fedora, Radare2 5.5
2022-02-22 CVE-2022-0713 Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.4. Fedora, Radare2 7.1
2022-02-23 CVE-2022-0476 Denial of Service in GitHub repository radareorg/radare2 prior to 5.6.4. Fedora, Radare2 5.5
2022-02-24 CVE-2022-0695 Denial of Service in GitHub repository radareorg/radare2 prior to 5.6.4. Fedora, Radare2 5.5
2022-12-29 CVE-2022-4843 NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.8.2. Radare2 7.5
2023-10-28 CVE-2023-46569 An out-of-bounds read in radare2 v.5.8.9 and before exists in the print_insn32_fpu function of libr/arch/p/nds32/nds32-dis.h. Radare2 9.8