CVE-2022-1383

Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.8. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash.
Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*

History

26 Apr 2022, 16:26

Type Values Removed Values Added
References (MISC) https://github.com/radareorg/radare2/commit/1dd65336f0f0c351d6ea853efcf73cf9c0030862 - (MISC) https://github.com/radareorg/radare2/commit/1dd65336f0f0c351d6ea853efcf73cf9c0030862 - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/02b4b563-b946-4343-9092-38d1c5cd60c9 - (CONFIRM) https://huntr.dev/bounties/02b4b563-b946-4343-9092-38d1c5cd60c9 - Exploit, Patch, Third Party Advisory
CWE CWE-787
CPE cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 5.8
v3 : 6.1

18 Apr 2022, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-18 01:15

Updated : 2024-02-04 22:29


NVD link : CVE-2022-1383

Mitre link : CVE-2022-1383

CVE.ORG link : CVE-2022-1383


JSON object : View

Products Affected

radare

  • radare2
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow