7.5
CWE
787 119
Advisory Published
Updated

CVE-2022-28068: Buffer Overflow

First published: Tue Aug 22 2023(Updated: )

A heap buffer overflow in r_sleb128 function in radare2 5.4.2 and 5.4.0.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Radare Radare2=5.4.0
Radare Radare2=5.4.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-28068?

    CVE-2022-28068 is a vulnerability in the r_sleb128 function in radare2 5.4.2 and 5.4.0, which allows a heap buffer overflow.

  • What is the severity of CVE-2022-28068?

    CVE-2022-28068 has a severity level of high (7.5).

  • Which software versions are affected by CVE-2022-28068?

    Radare2 versions 5.4.0 and 5.4.2 are affected by CVE-2022-28068.

  • How can I fix CVE-2022-28068?

    To fix CVE-2022-28068, it is recommended to update to a version of radare2 that is not affected, such as a version after 5.4.2.

  • Where can I find more information about CVE-2022-28068?

    You can find more information about CVE-2022-28068 at the following link: [GitHub - radareorg/radare2 commit](https://github.com/radareorg/radare2/commit/637f4bd1af6752e28e0a9998e954e2e9ce6fa992)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203