Upstream information

CVE-2022-34502 at MITRE

Description

Radare2 v5.7.0 was discovered to contain a heap buffer overflow via the function consume_encoded_name_new at format/wasm/wasm.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted binary file.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database
Base Score 5.5
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1201820 [NEW]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
openSUSE Tumbleweed
  • radare2 >= 5.7.8-1.1
  • radare2-devel >= 5.7.8-1.1
  • radare2-zsh-completion >= 5.7.8-1.1
Patchnames:
openSUSE Tumbleweed GA radare2-5.7.8-1.1


SUSE Timeline for this CVE

CVE page created: Sun Jul 24 01:57:50 2022
CVE page last modified: Fri Nov 18 00:59:27 2022