Upstream information

CVE-2022-1383 at MITRE

Description

Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.8. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

SUSE Bugzilla entry: 1198593 [NEW]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
openSUSE Tumbleweed
  • radare2 >= 5.7.0-1.1
  • radare2-devel >= 5.7.0-1.1
  • radare2-zsh-completion >= 5.7.0-1.1
Patchnames:
openSUSE-Tumbleweed-2024-12173


SUSE Timeline for this CVE

CVE page created: Mon Apr 18 10:00:07 2022
CVE page last modified: Mon Sep 9 13:51:33 2024