Upstream information

CVE-2022-1238 at MITRE

Description

Out-of-bounds Write in libr/bin/format/ne/ne.c in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is heap overflow and may be exploitable. For more general description of heap buffer overflow, see [CWE](https://cwe.mitre.org/data/definitions/122.html).

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.6
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact Low
Integrity Impact Low
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 1198186 [NEW]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
openSUSE Tumbleweed
  • radare2 >= 5.7.0-1.1
  • radare2-devel >= 5.7.0-1.1
  • radare2-zsh-completion >= 5.7.0-1.1
Patchnames:
openSUSE Tumbleweed GA radare2-5.7.0-1.1


SUSE Timeline for this CVE

CVE page created: Wed Apr 6 20:00:12 2022
CVE page last modified: Thu Jun 29 13:17:05 2023