CVE-2022-1238

NameCVE-2022-1238
DescriptionOut-of-bounds Write in libr/bin/format/ne/ne.c in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is heap overflow and may be exploitable. For more general description of heap buffer overflow, see [CWE](https://cwe.mitre.org/data/definitions/122.html).
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1014478

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
radare2 (PTS)sid5.9.0+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
radare2source(unstable)5.9.0+dfsg-11014478

Notes

https://huntr.dev/bounties/47422cdf-aad2-4405-a6a1-6f63a3a93200
https://github.com/radareorg/radare2/commit/c40a4f9862104ede15d0ba05ccbf805923070778

Search for package or bug name: Reporting problems