Radare2 v5.7.2 was discovered to contain a NULL pointer dereference via the function r_bin_file_xtr_load_buffer at bin/bfile.c. This vulnerability allows attackers to cause a Denial of Service (DOS) via a crafted binary file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-07-22T14:17:29

Updated: 2024-08-03T09:15:15.173Z

Reserved: 2022-06-26T00:00:00

Link: CVE-2022-34520

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-07-22T15:15:08.827

Modified: 2022-07-29T01:49:10.067

Link: CVE-2022-34520

cve-icon Redhat

No data.