Out-of-bounds Read in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: @huntrdev

Published: 2022-05-13T00:00:00

Updated: 2024-08-03T00:10:03.915Z

Reserved: 2022-05-13T00:00:00

Link: CVE-2022-1714

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-05-13T15:15:08.733

Modified: 2023-06-29T09:15:10.850

Link: CVE-2022-1714

cve-icon Redhat

No data.