Vulnerability CVE-2022-1238


Published: 2022-04-06

Description:
Heap-based Buffer Overflow in libr/bin/format/ne/ne.c in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is heap overflow and may be exploitable. For more general description of heap buffer overflow, see [CWE](https://cwe.mitre.org/data/definitions/122.html).

Type:

CWE-805

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Radare -> Radare2 

 References:
https://github.com/radareorg/radare2/commit/c40a4f9862104ede15d0ba05ccbf805923070778
https://huntr.dev/bounties/47422cdf-aad2-4405-a6a1-6f63a3a93200

Copyright 2024, cxsecurity.com

 

Back to Top