CVE-2022-1714

Published May 13, 2022

Last updated a year ago

Overview

Description
Out-of-bounds Read in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash.
Source
security@huntr.dev
NVD status
Modified

Risk scores

CVSS 3.1

Type
Primary
Base score
7.1
Impact score
5.2
Exploitability score
1.8
Vector string
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
Severity
HIGH

CVSS 3.0

Type
Secondary
Base score
7.9
Impact score
5.3
Exploitability score
2
Vector string
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:H/A:L
Severity
HIGH

CVSS 2.0

Type
Primary
Base score
3.6
Impact score
4.9
Exploitability score
3.9
Vector string
AV:L/AC:L/Au:N/C:P/I:N/A:P

Weaknesses

security@huntr.dev
CWE-125
nvd@nist.gov
CWE-125

Social media

Hype score
Not currently trending

Configurations