CVE-2022-1714

Out-of-bounds Read in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash.
Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*

History

29 Jun 2023, 09:15

Type Values Removed Values Added
CWE CWE-787 CWE-125
Summary Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash. Out-of-bounds Read in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash.

23 May 2022, 18:35

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 3.6
v3 : 7.1
CPE cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*
CWE CWE-787
References (MISC) https://github.com/radareorg/radare2/commit/3ecdbf8e21186a9c5a4d3cfa3b1e9fd27045340e - (MISC) https://github.com/radareorg/radare2/commit/3ecdbf8e21186a9c5a4d3cfa3b1e9fd27045340e - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/1c22055b-b015-47a8-a57b-4982978751d0 - (CONFIRM) https://huntr.dev/bounties/1c22055b-b015-47a8-a57b-4982978751d0 - Exploit, Patch, Third Party Advisory

13 May 2022, 15:31

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-13 15:15

Updated : 2024-02-04 22:29


NVD link : CVE-2022-1714

Mitre link : CVE-2022-1714

CVE.ORG link : CVE-2022-1714


JSON object : View

Products Affected

radare

  • radare2
CWE
CWE-125

Out-of-bounds Read