Lucene search

K
cvelist@huntrdevCVELIST:CVE-2022-1437
HistoryApr 22, 2022 - 2:00 p.m.

CVE-2022-1437 Heap-based Buffer Overflow in radareorg/radare2

2022-04-2214:00:15
CWE-122
@huntrdev
www.cve.org
4
cve-2022-1437
buffer overflow
radareorg/radare2
github
security bug
data reading
memory crash

CVSS3

5.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

EPSS

0.001

Percentile

31.5%

Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash.

CNA Affected

[
  {
    "product": "radareorg/radare2",
    "vendor": "radareorg",
    "versions": [
      {
        "lessThan": "5.7.0",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

5.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

EPSS

0.001

Percentile

31.5%