Out-of-bounds Read in r_bin_java_constant_value_attr_new function in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end 2f the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash. More details see [CWE-125: Out-of-bounds read](https://cwe.mitre.org/data/definitions/125.html).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: @huntrdev

Published: 2022-04-24T20:50:16

Updated: 2024-08-03T00:03:06.292Z

Reserved: 2022-04-24T00:00:00

Link: CVE-2022-1451

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-04-24T21:15:07.763

Modified: 2022-05-03T18:01:46.370

Link: CVE-2022-1451

cve-icon Redhat

No data.