2023-04-24 12:24:31 +02:00
{
"id" : "CVE-2022-34502" ,
"sourceIdentifier" : "cve@mitre.org" ,
"published" : "2022-07-22T15:15:08.703" ,
2024-12-08 03:06:42 +00:00
"lastModified" : "2024-11-21T07:09:41.457" ,
"vulnStatus" : "Modified" ,
2024-07-14 02:06:08 +00:00
"cveTags" : [ ] ,
2023-04-24 12:24:31 +02:00
"descriptions" : [
{
"lang" : "en" ,
"value" : "Radare2 v5.7.0 was discovered to contain a heap buffer overflow via the function consume_encoded_name_new at format/wasm/wasm.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted binary file."
} ,
{
"lang" : "es" ,
"value" : "Se ha detectado que Radare2 versi\u00f3n v5.7.0, contiene un desbordamiento del b\u00fafer de la pila por medio de la funci\u00f3n consume_encoded_name_new en el archivo format/wasm/wasm.c. Esta vulnerabilidad permite a atacantes causar una denegaci\u00f3n de servicio (DoS) por medio de un archivo binario dise\u00f1ado"
}
] ,
"metrics" : {
"cvssMetricV31" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"cvssData" : {
"version" : "3.1" ,
"vectorString" : "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H" ,
2024-12-08 03:06:42 +00:00
"baseScore" : 5.5 ,
"baseSeverity" : "MEDIUM" ,
2023-04-24 12:24:31 +02:00
"attackVector" : "LOCAL" ,
"attackComplexity" : "LOW" ,
"privilegesRequired" : "NONE" ,
"userInteraction" : "REQUIRED" ,
"scope" : "UNCHANGED" ,
"confidentialityImpact" : "NONE" ,
"integrityImpact" : "NONE" ,
2024-12-08 03:06:42 +00:00
"availabilityImpact" : "HIGH"
2023-04-24 12:24:31 +02:00
} ,
"exploitabilityScore" : 1.8 ,
"impactScore" : 3.6
}
]
} ,
"weaknesses" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"description" : [
{
"lang" : "en" ,
2024-04-04 08:46:00 +00:00
"value" : "CWE-787"
2023-04-24 12:24:31 +02:00
}
]
}
] ,
"configurations" : [
{
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:radare:radare2:5.7.0:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "C3D7A38B-5772-4F2B-AF10-7C79AF2F18FA"
}
]
}
]
}
] ,
"references" : [
{
"url" : "https://github.com/radareorg/radare2/issues/20336" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Exploit" ,
"Issue Tracking" ,
"Third Party Advisory"
]
2024-12-08 03:06:42 +00:00
} ,
{
"url" : "https://github.com/radareorg/radare2/issues/20336" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Exploit" ,
"Issue Tracking" ,
"Third Party Advisory"
]
2023-04-24 12:24:31 +02:00
}
]
}