CVE-2022-1240

Heap buffer overflow in libr/bin/format/mach0/mach0.c in GitHub repository radareorg/radare2 prior to 5.8.6. If address sanitizer is disabled during the compiling, the program should executes into the `r_str_ncpy` function. Therefore I think it is very likely to be exploitable. For more general description of heap buffer overflow, see [CWE](https://cwe.mitre.org/data/definitions/122.html).
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*

History

14 Apr 2022, 18:10

Type Values Removed Values Added
CPE cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8
CWE CWE-122 CWE-787
References (CONFIRM) https://huntr.dev/bounties/e589bd97-4c74-4e79-93b5-0951a281facc - (CONFIRM) https://huntr.dev/bounties/e589bd97-4c74-4e79-93b5-0951a281facc - Exploit, Issue Tracking, Patch, Third Party Advisory
References (MISC) https://github.com/radareorg/radare2/commit/ca8d8b39f3e34a4fd943270330b80f1148129de4 - (MISC) https://github.com/radareorg/radare2/commit/ca8d8b39f3e34a4fd943270330b80f1148129de4 - Patch, Third Party Advisory

06 Apr 2022, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-06 11:15

Updated : 2024-02-04 22:29


NVD link : CVE-2022-1240

Mitre link : CVE-2022-1240

CVE.ORG link : CVE-2022-1240


JSON object : View

Products Affected

radare

  • radare2
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow