Upstream information

CVE-2022-1714 at MITRE

Description

Out-of-bounds Read in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 3.6
Vector AV:L/AC:L/Au:N/C:P/I:N/A:P
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.9
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:H/A:L
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Changed
Confidentiality Impact Low
Integrity Impact High
Availability Impact Low
CVSSv3 Version 3
SUSE Bugzilla entry: 1199555 [NEW]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
openSUSE Tumbleweed
  • radare2 >= 5.7.0-1.1
  • radare2-devel >= 5.7.0-1.1
  • radare2-zsh-completion >= 5.7.0-1.1
Patchnames:
openSUSE Tumbleweed GA radare2-5.7.0-1.1


SUSE Timeline for this CVE

CVE page created: Sat May 14 00:01:13 2022
CVE page last modified: Thu Jun 29 13:17:18 2023