Lucene search

K
cve[email protected]CVE-2022-0713
HistoryFeb 22, 2022 - 7:15 p.m.

CVE-2022-0713

2022-02-2219:15:07
CWE-787
CWE-122
web.nvd.nist.gov
105
cve-2022-0713
heap-based buffer overflow
github
radareorg
radare2
nvd

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

7.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

43.9%

Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.4.

Affected configurations

NVD
Node
radareradare2Range<5.6.4
Node
fedoraprojectfedoraMatch35
OR
fedoraprojectfedoraMatch36
CPENameOperatorVersion
radare:radare2radare radare2lt5.6.4

CNA Affected

[
  {
    "product": "radareorg/radare2",
    "vendor": "radareorg",
    "versions": [
      {
        "lessThan": "5.6.4",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

7.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

43.9%