CVE-2022-0173

radare2 is vulnerable to Out-of-bounds Read
Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

History

01 Mar 2022, 19:53

Type Values Removed Values Added
CPE cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SKGIB52R4XPCPNEW6GF56EHW7ST24IJU/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SKGIB52R4XPCPNEW6GF56EHW7ST24IJU/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IQIRJ72UALGMSWH6MYPVJQQLXFGZ23RS/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IQIRJ72UALGMSWH6MYPVJQQLXFGZ23RS/ - Mailing List, Third Party Advisory

24 Feb 2022, 15:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SKGIB52R4XPCPNEW6GF56EHW7ST24IJU/ -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IQIRJ72UALGMSWH6MYPVJQQLXFGZ23RS/ -

20 Jan 2022, 14:20

Type Values Removed Values Added
References (MISC) https://github.com/radareorg/radare2/commit/37897226a1a31f982bfefdc4aeefc2e50355c73c - (MISC) https://github.com/radareorg/radare2/commit/37897226a1a31f982bfefdc4aeefc2e50355c73c - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/727d8600-88bc-4dde-8dea-ee3d192600e5 - (CONFIRM) https://huntr.dev/bounties/727d8600-88bc-4dde-8dea-ee3d192600e5 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 5.5
CPE cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*

11 Jan 2022, 17:59

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-11 17:15

Updated : 2024-02-04 22:08


NVD link : CVE-2022-0173

Mitre link : CVE-2022-0173

CVE.ORG link : CVE-2022-0173


JSON object : View

Products Affected

radare

  • radare2

fedoraproject

  • fedora
CWE
CWE-125

Out-of-bounds Read