Radare2 Vulnérabilités

Chronologie

L'année dernière

Version

5.6.027
5.6.127
5.6.219
5.6.319
5.014

Contre-mesures

Official Fix104
Temporary Fix0
Workaround0
Unavailable0
Not Defined26

Exploitabilité

High0
Functional0
Proof-of-Concept0
Unproven0
Not Defined130

Vecteur d'accès

Not Defined0
Physical0
Local51
Adjacent21
Network58

Authentification

Not Defined0
High0
Low43
None87

Interaction de l'utilisateur

Not Defined0
Required55
None75

C3BM Index

L'année dernière

CVSSv3 Base

≤10
≤20
≤30
≤46
≤514
≤635
≤757
≤817
≤91
≤100

CVSSv3 Temp

≤10
≤20
≤30
≤46
≤518
≤631
≤759
≤816
≤90
≤100

VulDB

≤10
≤20
≤32
≤420
≤58
≤659
≤713
≤828
≤90
≤100

NVD

≤10
≤20
≤30
≤40
≤50
≤642
≤70
≤834
≤91
≤103

CNA

≤10
≤20
≤30
≤40
≤52
≤66
≤710
≤821
≤94
≤103

Fournisseur

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Exploiter 0 jour

<1k54
<2k50
<5k26
<10k0
<25k0
<50k0
<100k0
≥100k0

Exploiter aujourd'hui

<1k125
<2k5
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

Exploiter le volume du marché

L'année dernière

🔴 CTI Activités

Affected Versions (65): 1.2.1, 1.3, 1.5, 2, 2.0, 2.0.1, 2.1, 2.2, 2.3, 2.4, 2.5, 2.6, 2.7, 2.8, 3.0, 3.1, 3.1.1, 3.1.2, 3.1.3, 3.2, 3.3, 3.4, 3.5, 3.5.1, 3.6, 3.7, 3.8, 4.0, 4.1, 4.2, 4.3, 4.4, 4.5, 5.0, 5.1, 5.2, 5.3, 5.3.1, 5.4, 5.4.1, 5.4.2, 5.5, 5.5.1, 5.5.2, 5.5.3, 5.6, 5.6.1, 5.6.2, 5.6.3, 5.6.4, 5.6.5, 5.6.6, 5.6.7, 5.7, 5.7.2, 5.8, 5.8.1, 5.8.2, 5.8.3, 5.8.4, 5.8.5, 5.8.6, 5.8.7, 5.8.8, 5.8.9

Type de logiciel: Programming Tool Software

PubliéBaseTempVulnérabilité0dayAujourd'huiExpConCTICVE
15/03/20243.33.2Radare2 grub_sfs_read_extent dénie de service$0-$5k$0-$5kNot DefinedOfficial Fix0.05CVE-2024-26475
22/11/20235.55.5radare2 bobj.c r_bin_object_set_items divulgation de l'information$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-47016
28/10/20236.66.6radare2 nds32-dis.h print_insn32_fpu divulgation de l'information$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-46569
28/10/20236.66.6radare2 nds32-dis.h print_insn32 divulgation de l'information$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-46570
20/10/20236.56.4radare2 buffer overflow$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-5686
23/08/20236.56.4radare2 r_reg_set_value buffer overflow$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-28073
23/08/20236.56.4radare2 r_read_le32 buffer overflow$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-28072
23/08/20236.56.4radare2 r_reg_get_name_idx buffer overflow$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-28071
23/08/20235.55.4radare2 __core_anal_fcn dénie de service$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-28070
23/08/20236.56.4radare2 vax_opfunction buffer overflow$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-28069
23/08/20236.56.4radare2 r_sleb128 buffer overflow$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-28068
14/08/20236.05.9radareorg radare2 buffer overflow$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-4322
08/07/20238.18.0Radare2 Pyc Parser get_none_object buffer overflow$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-32495
08/07/20237.67.5Radare2 Mach-O Parser rebase_buffer dénie de service$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-32494
23/03/20236.86.7radare2 dénie de service$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-1605
10/03/20235.55.4radare2 wasm.c wasm_dis buffer overflow$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-27114
15/01/20237.67.5radare2 Remote Code Execution$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-0302
30/12/20225.45.3radare2 dénie de service$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-4843
10/12/20226.46.3radareorg radare2 buffer overflow$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-4398
20/08/20225.55.3radare2 Array Length core_java.c buffer overflow$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-27793
20/08/20226.56.4radare2 adf Command cmd_anal.c anal_fcn_data buffer overflow$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-27795
20/08/20225.55.3radare2 cmd_info.c cmd_info buffer overflow$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-27794
22/07/20223.53.5Radare2 Binary File bfile.c r_bin_file_xtr_load_buffer dénie de service$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2022-34520
22/07/20223.53.5Radare2 Binary File wasm.c consume_encoded_name_new buffer overflow$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2022-34502
26/05/20226.66.5radare2 divulgation de l'information$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-1899

105 plus d'entrées ne sont pas affichées

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!