Heap-based buffer overflow in radare2



Published: 2022-03-25 | Updated: 2022-03-29
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-1052
CVE-2022-1031
CWE-ID CWE-122
CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
radare2
Universal components / Libraries / Software for developers

Vendor Radare

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

Updated 29.03.2022

Added vulnerability #2

1) Heap-based buffer overflow

EUVDB-ID: #VU61625

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1052

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the iterate_chained_fixups function. A remote attacker can pass specially crafted data to the application, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

radare2: 0.8.6 - 5.6.4

External links

http://huntr.dev/bounties/3b3b7f77-ab8d-4de3-999b-eeec0a3eebe7
http://github.com/radareorg/radare2/commit/0052500c1ed5bf8263b26b9fd7773dbdc6f170c4


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU61685

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1031

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in op_is_set_bp function. A remote attacker can execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

radare2: 0.8.6 - 5.6.4

External links

http://huntr.dev/bounties/37da2cd6-0b46-4878-a32e-acbfd8f6f457
http://github.com/radareorg/radare2/commit/a7ce29647fcb38386d7439696375e16e093d6acb


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###