Search CVE reports
31 – 40 of 153 results
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.9.0.
1 affected package
radare2
| Package | 24.04 LTS | 22.04 LTS | 20.04 LTS | 18.04 LTS |
|---|---|---|---|---|
| radare2 | Needs evaluation | Not in release | Needs evaluation | Needs evaluation |
Radare2 has a use-after-free vulnerability in pyc parser's get_none_object function. Attacker can read freed memory afterwards. This will allow attackers to cause denial of service.
1 affected package
radare2
| Package | 24.04 LTS | 22.04 LTS | 20.04 LTS | 18.04 LTS |
|---|---|---|---|---|
| radare2 | Not affected | Not in release | Needs evaluation | Needs evaluation |
Radare2 has a division by zero vulnerability in Mach-O parser's rebase_buffer function. This allow attackers to create malicious inputs that can cause denial of service.
1 affected package
radare2
| Package | 24.04 LTS | 22.04 LTS | 20.04 LTS | 18.04 LTS |
|---|---|---|---|---|
| radare2 | Not affected | Not in release | Needs evaluation | Needs evaluation |
Denial of Service in GitHub repository radareorg/radare2 prior to 5.8.6.
1 affected package
radare2
| Package | 24.04 LTS | 22.04 LTS | 20.04 LTS | 18.04 LTS |
|---|---|---|---|---|
| radare2 | Needs evaluation | Not in release | Needs evaluation | Needs evaluation |
radare2 v5.8.3 was discovered to contain a segmentation fault via the component wasm_dis at p/wasm/wasm.c.
1 affected package
radare2
| Package | 24.04 LTS | 22.04 LTS | 20.04 LTS | 18.04 LTS |
|---|---|---|---|---|
| radare2 | Needs evaluation | Not in release | Needs evaluation | Needs evaluation |
Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) in GitHub repository radareorg/radare2 prior to 5.8.2.
1 affected package
radare2
| Package | 24.04 LTS | 22.04 LTS | 20.04 LTS | 18.04 LTS |
|---|---|---|---|---|
| radare2 | Needs evaluation | Not in release | Needs evaluation | Needs evaluation |
NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.8.2.
1 affected package
radare2
| Package | 24.04 LTS | 22.04 LTS | 20.04 LTS | 18.04 LTS |
|---|---|---|---|---|
| radare2 | Needs evaluation | Not in release | Needs evaluation | Needs evaluation |
Integer Overflow or Wraparound in GitHub repository radareorg/radare2 prior to 5.8.0.
1 affected package
radare2
| Package | 24.04 LTS | 22.04 LTS | 20.04 LTS | 18.04 LTS |
|---|---|---|---|---|
| radare2 | Needs evaluation | Not in release | Needs evaluation | Needs evaluation |
A segmentation fault was discovered in radare2 with adf command. In libr/core/cmd_anal.c, when command "adf" has no or wrong argument, anal_fcn_data (core, input + 1) --> RAnalFunction *fcn = r_anal_get_fcn_in (core->anal,...
1 affected package
radare2
| Package | 24.04 LTS | 22.04 LTS | 20.04 LTS | 18.04 LTS |
|---|---|---|---|---|
| radare2 | Not affected | Not in release | Vulnerable | Vulnerable |
A double free issue was discovered in radare2 in cmd_info.c:cmd_info(). Successful exploitation could lead to modification of unexpected memory locations and potentially causing a crash.
1 affected package
radare2
| Package | 24.04 LTS | 22.04 LTS | 20.04 LTS | 18.04 LTS |
|---|---|---|---|---|
| radare2 | Not affected | Not in release | Vulnerable | Not affected |