CWE
787 122 119
Advisory Published
Updated

CVE-2022-1383: Buffer Overflow

First published: Mon Apr 18 2022(Updated: )

Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.8. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash.

Credit: security@huntr.dev

Affected SoftwareAffected VersionHow to fix
Radare Radare2<5.6.8

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this issue?

    The vulnerability ID for this issue is CVE-2022-1383.

  • What is the severity rating for this vulnerability?

    This vulnerability has a severity rating of medium (6.1).

  • Which software is affected by this vulnerability?

    The radareorg/radare2 GitHub repository prior to version 5.6.8 is affected by this vulnerability.

  • What is the impact of this vulnerability?

    This vulnerability can allow attackers to read sensitive information from other memory locations or cause a crash.

  • How do I fix this vulnerability?

    To fix this vulnerability, update the radareorg/radare2 GitHub repository to version 5.6.8 or above.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203