Show filters
134 Total Results
Displaying 71-80 of 134
Sort by:
Attacker Value
Unknown
CVE-2020-15121
Disclosure Date: July 20, 2020 (last updated February 21, 2025)
In radare2 before version 4.5.0, malformed PDB file names in the PDB server path cause shell injection. To trigger the problem it's required to open the executable in radare2 and run idpd to trigger the download. The shell code will execute, and will create a file called pwned in the current directory.
0
Attacker Value
Unknown
CVE-2019-19647
Disclosure Date: December 09, 2019 (last updated November 08, 2023)
radare2 through 4.0.0 lacks validation of the content variable in the function r_asm_pseudo_incbin at libr/asm/asm.c, ultimately leading to an arbitrary write. This allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted input.
0
Attacker Value
Unknown
CVE-2019-19590
Disclosure Date: December 05, 2019 (last updated November 08, 2023)
In radare2 through 4.0, there is an integer overflow for the variable new_token_size in the function r_asm_massemble at libr/asm/asm.c. This integer overflow will result in a Use-After-Free for the buffer tokens, which can be filled with arbitrary malicious data after the free. This allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted input.
0
Attacker Value
Unknown
CVE-2019-16718
Disclosure Date: September 23, 2019 (last updated November 27, 2024)
In radare2 before 3.9.0, a command injection vulnerability exists in bin_symbols() in libr/core/cbin.c. By using a crafted executable file, it's possible to execute arbitrary shell commands with the permissions of the victim. This vulnerability is due to an insufficient fix for CVE-2019-14745 and improper handling of symbol names embedded in executables.
0
Attacker Value
Unknown
CVE-2019-14745
Disclosure Date: August 07, 2019 (last updated November 08, 2023)
In radare2 before 3.7.0, a command injection vulnerability exists in bin_symbols() in libr/core/cbin.c. By using a crafted executable file, it's possible to execute arbitrary shell commands with the permissions of the victim. This vulnerability is due to improper handling of symbol names embedded in executables.
0
Attacker Value
Unknown
CVE-2019-12865
Disclosure Date: June 17, 2019 (last updated November 08, 2023)
In radare2 through 3.5.1, cmd_mount in libr/core/cmd_mount.c has a double free for the ms command.
0
Attacker Value
Unknown
CVE-2019-12829
Disclosure Date: June 15, 2019 (last updated November 27, 2024)
radare2 through 3.5.1 mishandles the RParse API, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact, as demonstrated by newstr buffer overflows during replace operations. This affects libr/asm/asm.c and libr/parse/parse.c.
0
Attacker Value
Unknown
CVE-2019-12802
Disclosure Date: June 13, 2019 (last updated November 08, 2023)
In radare2 through 3.5.1, the rcc_context function of libr/egg/egg_lang.c mishandles changing context. This allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact (invalid memory access in r_egg_lang_parsechar; invalid free in rcc_pusharg).
0
Attacker Value
Unknown
CVE-2019-12790
Disclosure Date: June 10, 2019 (last updated November 08, 2023)
In radare2 through 3.5.1, there is a heap-based buffer over-read in the r_egg_lang_parsechar function of egg_lang.c. This allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact because of missing length validation in libr/egg/egg.c.
0
Attacker Value
Unknown
CVE-2018-20461
Disclosure Date: December 25, 2018 (last updated November 27, 2024)
In radare2 prior to 3.1.1, core_anal_bytes in libr/core/cmd_anal.c allows attackers to cause a denial-of-service (application crash caused by out-of-bounds read) by crafting a binary file.
0