CVE-2022-1238

Out-of-bounds Write in libr/bin/format/ne/ne.c in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is heap overflow and may be exploitable. For more general description of heap buffer overflow, see [CWE](https://cwe.mitre.org/data/definitions/122.html).
Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*

History

29 Jun 2023, 09:15

Type Values Removed Values Added
CWE CWE-805 CWE-787
Summary Heap-based Buffer Overflow in libr/bin/format/ne/ne.c in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is heap overflow and may be exploitable. For more general description of heap buffer overflow, see [CWE](https://cwe.mitre.org/data/definitions/122.html). Out-of-bounds Write in libr/bin/format/ne/ne.c in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is heap overflow and may be exploitable. For more general description of heap buffer overflow, see [CWE](https://cwe.mitre.org/data/definitions/122.html).

14 Apr 2022, 14:45

Type Values Removed Values Added
CPE cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8
References (CONFIRM) https://huntr.dev/bounties/47422cdf-aad2-4405-a6a1-6f63a3a93200 - (CONFIRM) https://huntr.dev/bounties/47422cdf-aad2-4405-a6a1-6f63a3a93200 - Exploit, Third Party Advisory
References (MISC) https://github.com/radareorg/radare2/commit/c40a4f9862104ede15d0ba05ccbf805923070778 - (MISC) https://github.com/radareorg/radare2/commit/c40a4f9862104ede15d0ba05ccbf805923070778 - Patch, Third Party Advisory

06 Apr 2022, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-06 10:15

Updated : 2024-02-04 22:29


NVD link : CVE-2022-1238

Mitre link : CVE-2022-1238

CVE.ORG link : CVE-2022-1238


JSON object : View

Products Affected

radare

  • radare2
CWE
CWE-787

Out-of-bounds Write