Search CVE reports


Toggle filters

141 – 150 of 155 results


CVE-2017-9763

Medium priority
Vulnerable

The grub_ext2_read_block function in fs/ext2.c in GNU GRUB before 2013-11-12, as used in shlr/grub/fs/ext2.c in radare2 1.5.0, allows remote attackers to cause a denial of service (excessive stack use and application crash) via a...

2 affected packages

grub2, radare2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS
grub2 Not affected Not affected Not affected Not affected
radare2 Not affected Not in release Not affected Not affected
Show less packages

CVE-2017-9762

Medium priority
Vulnerable

The cmd_info function in libr/core/cmd_info.c in radare2 1.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted binary file.

1 affected package

radare2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS
radare2 Not affected Not in release Not affected Not affected
Show less packages

CVE-2017-9761

Medium priority
Vulnerable

The find_eoq function in libr/core/cmd.c in radare2 1.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary file.

1 affected package

radare2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS
radare2 Not affected Not in release Not affected Not affected
Show less packages

CVE-2017-9520

Low priority
Vulnerable

The r_config_set function in libr/config/config.c in radare2 1.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted DEX file.

1 affected package

radare2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS
radare2 Not affected Not in release Not affected Not affected
Show less packages

CVE-2017-7946

Medium priority
Vulnerable

The get_relocs_64 function in libr/bin/format/mach0/mach0.c in radare2 1.3.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted Mach0 file.

1 affected package

radare2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS
radare2 Not affected Not in release Not affected Not affected
Show less packages

CVE-2017-7854

Low priority
Not affected

The consume_init_expr function in wasm.c in radare2 1.3.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted Web Assembly file.

1 affected package

radare2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS
radare2
Show less packages

CVE-2017-7716

Medium priority
Vulnerable

The read_u32_leb128 function in libr/util/uleb128.c in radare2 1.3.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted Web Assembly file.

1 affected package

radare2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS
radare2 Not affected Not in release Not affected Not affected
Show less packages

CVE-2017-6448

Medium priority

Some fixes available 1 of 5

The dalvik_disassemble function in libr/asm/p/asm_dalvik.c in radare2 1.2.1 allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) or possibly have unspecified other impact via a...

1 affected package

radare2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS
radare2 Not affected Not in release Not affected Not affected
Show less packages

CVE-2017-6194

Low priority
Ignored

The relocs function in libr/bin/p/bin_bflt.c in radare2 1.2.1 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file.

1 affected package

radare2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS
radare2 Not affected
Show less packages

CVE-2017-7274

Medium priority
Ignored

The r_pkcs7_parse_cms function in libr/util/r_pkcs7.c in radare2 1.3.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PE file.

1 affected package

radare2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS
radare2 Not affected
Show less packages