CVE-2022-1451

Out-of-bounds Read in r_bin_java_constant_value_attr_new function in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end 2f the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash. More details see [CWE-125: Out-of-bounds read](https://cwe.mitre.org/data/definitions/125.html).
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*

History

03 May 2022, 18:01

Type Values Removed Values Added
References (MISC) https://github.com/radareorg/radare2/commit/0927ed3ae99444e7b47b84e43118deb10fe37529 - (MISC) https://github.com/radareorg/radare2/commit/0927ed3ae99444e7b47b84e43118deb10fe37529 - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/229a2e0d-9e5c-402f-9a24-57fa2eb1aaa7 - (CONFIRM) https://huntr.dev/bounties/229a2e0d-9e5c-402f-9a24-57fa2eb1aaa7 - Exploit, Issue Tracking, Patch, Third Party Advisory
CWE CWE-125
CVSS v2 : unknown
v3 : unknown
v2 : 5.8
v3 : 7.1
CPE cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*

24 Apr 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-24 21:15

Updated : 2024-02-04 22:29


NVD link : CVE-2022-1451

Mitre link : CVE-2022-1451

CVE.ORG link : CVE-2022-1451


JSON object : View

Products Affected

radare

  • radare2
CWE
CWE-125

Out-of-bounds Read

CWE-788

Access of Memory Location After End of Buffer