Vulnerability Name: | CVE-2022-1383 (CCN-224629) | ||||||||||||
Assigned: | 2022-04-14 | ||||||||||||
Published: | 2022-04-14 | ||||||||||||
Updated: | 2022-04-26 | ||||||||||||
Summary: | Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.8. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash. | ||||||||||||
CVSS v3 Severity: | 6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H) 5.3 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H/E:U/RL:O/RC:C)
4.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 5.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:N/A:P)
| ||||||||||||
Vulnerability Type: | CWE-787 | ||||||||||||
Vulnerability Consequences: | Obtain Information | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2022-1383 Source: XF Type: UNKNOWN radare2-cve20221383-info-disc(224629) Source: CCN Type: radare2 GIT Repository Fix oobread bug in NE parser ##crash Source: MISC Type: Patch, Third Party Advisory https://github.com/radareorg/radare2/commit/1dd65336f0f0c351d6ea853efcf73cf9c0030862 Source: CONFIRM Type: Exploit, Patch, Third Party Advisory https://huntr.dev/bounties/02b4b563-b946-4343-9092-38d1c5cd60c9 Source: CCN Type: huntr Web site Heap-based Buffer Overflow in radareorg/radare2 | ||||||||||||
Vulnerable Configuration: | Configuration 1:![]() | ||||||||||||
BACK |