Vulnerabilities > CVE-2022-1437 - Out-of-bounds Write vulnerability in Radare Radare2

047910
CVSS 5.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
PARTIAL

Summary

Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash.

Vulnerable Configurations

Part Description Count
Application
Radare
77

Common Weakness Enumeration (CWE)