Out-of-bounds read in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability allows attackers to read sensitive information from outside the allocated buffer boundary.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: @huntrdev

Published: 2022-04-01T19:10:10

Updated: 2024-08-02T23:55:24.244Z

Reserved: 2022-04-01T00:00:00

Link: CVE-2022-1207

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-04-01T19:15:07.777

Modified: 2022-04-08T16:53:51.460

Link: CVE-2022-1207

cve-icon Redhat

No data.