CVE-2022-1238

Heap-based Buffer Overflow in libr/bin/format/ne/ne.c in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is heap overflow and may be exploitable. For more general description of heap buffer overflow, see [CWE](https://cwe.mitre.org/data/definitions/122.html).
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*

Information

Published : 2022-04-06 03:15

Updated : 2022-04-14 07:45


NVD link : CVE-2022-1238

Mitre link : CVE-2022-1238


JSON object : View

CWE
CWE-805

Buffer Access with Incorrect Length Value

Advertisement

dedicated server usa

Products Affected

radare

  • radare2