CVE-2022-1437

Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash.
Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*

History

03 May 2022, 20:22

Type Values Removed Values Added
CWE CWE-787
References (MISC) https://github.com/radareorg/radare2/commit/669a404b6d98d5db409a5ebadae4e94b34ef5136 - (MISC) https://github.com/radareorg/radare2/commit/669a404b6d98d5db409a5ebadae4e94b34ef5136 - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/af6c3e9e-b7df-4d80-b48f-77fdd17b4038 - (CONFIRM) https://huntr.dev/bounties/af6c3e9e-b7df-4d80-b48f-77fdd17b4038 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 5.8
v3 : 7.1
CPE cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*

22 Apr 2022, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-22 15:15

Updated : 2024-02-04 22:29


NVD link : CVE-2022-1437

Mitre link : CVE-2022-1437

CVE.ORG link : CVE-2022-1437


JSON object : View

Products Affected

radare

  • radare2
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow