Upstream information

CVE-2022-1052 at MITRE

Description

Heap Buffer Overflow in iterate_chained_fixups in GitHub repository radareorg/radare2 prior to 5.6.6.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 2.1
Vector AV:L/AC:L/Au:N/C:N/I:N/A:P
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.3
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact Low
Availability Impact Low
CVSSv3 Version 3
SUSE Bugzilla entry: 1197509 [NEW]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
openSUSE Tumbleweed
  • radare2 >= 5.7.0-1.1
  • radare2-devel >= 5.7.0-1.1
  • radare2-zsh-completion >= 5.7.0-1.1
Patchnames:
openSUSE Tumbleweed GA radare2-5.7.0-1.1


SUSE Timeline for this CVE

CVE page created: Thu Mar 24 17:00:02 2022
CVE page last modified: Tue Jun 27 21:55:19 2023