7.8
HIGH
CVE-2022-1238
Radare2 Heap Overflow Vulnerability
Description

Out-of-bounds Write in libr/bin/format/ne/ne.c in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is heap overflow and may be exploitable. For more general description of heap buffer overflow, see [CWE](https://cwe.mitre.org/data/definitions/122.html).

INFO

Published Date :

April 6, 2022, 10:15 a.m.

Last Modified :

June 29, 2023, 9:15 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2022-1238 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Radare radare2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-1238.

URL Resource
https://github.com/radareorg/radare2/commit/c40a4f9862104ede15d0ba05ccbf805923070778 Patch Third Party Advisory
https://huntr.dev/bounties/47422cdf-aad2-4405-a6a1-6f63a3a93200 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-1238 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-1238 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 29, 2023

    Action Type Old Value New Value
    Changed Description Heap-based Buffer Overflow in libr/bin/format/ne/ne.c in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is heap overflow and may be exploitable. For more general description of heap buffer overflow, see [CWE](https://cwe.mitre.org/data/definitions/122.html). Out-of-bounds Write in libr/bin/format/ne/ne.c in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is heap overflow and may be exploitable. For more general description of heap buffer overflow, see [CWE](https://cwe.mitre.org/data/definitions/122.html).
    Removed CWE huntr.dev CWE-805
    Added CWE huntr.dev CWE-787
    Removed CWE Reason CWE-805 / More specific CWE option available
  • Reanalysis by [email protected]

    Jun. 27, 2023

    Action Type Old Value New Value
    Added CWE NIST CWE-787
  • Initial Analysis by [email protected]

    Apr. 14, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/radareorg/radare2/commit/c40a4f9862104ede15d0ba05ccbf805923070778 No Types Assigned https://github.com/radareorg/radare2/commit/c40a4f9862104ede15d0ba05ccbf805923070778 Patch, Third Party Advisory
    Changed Reference Type https://huntr.dev/bounties/47422cdf-aad2-4405-a6a1-6f63a3a93200 No Types Assigned https://huntr.dev/bounties/47422cdf-aad2-4405-a6a1-6f63a3a93200 Exploit, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:* versions up to (excluding) 5.6.8
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-1238 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-1238 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.01%

score

0.30832

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability