CVE-2022-0519

Buffer Access with Incorrect Length Value in GitHub repository radareorg/radare2 prior to 5.6.2.
Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*

History

08 Apr 2022, 13:36

Type Values Removed Values Added
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZTIMAS53YT66FUS4QHQAFRJOBMUFG6D/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZTIMAS53YT66FUS4QHQAFRJOBMUFG6D/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E6YBRQ3UCFWJVSOYIKPVUDASZ544TFND/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E6YBRQ3UCFWJVSOYIKPVUDASZ544TFND/ - Mailing List, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/af85b9e1-d1cf-4c0e-ba12-525b82b7c1e3 - Exploit, Third Party Advisory (CONFIRM) https://huntr.dev/bounties/af85b9e1-d1cf-4c0e-ba12-525b82b7c1e3 - Exploit, Patch, Third Party Advisory
CPE cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
CWE CWE-119

26 Mar 2022, 18:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZTIMAS53YT66FUS4QHQAFRJOBMUFG6D/ -

11 Mar 2022, 17:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E6YBRQ3UCFWJVSOYIKPVUDASZ544TFND/ -

11 Feb 2022, 17:42

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 5.8
v3 : 7.1
CPE cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*
References (MISC) https://github.com/radareorg/radare2/commit/6c4428f018d385fc80a33ecddcb37becea685dd5 - (MISC) https://github.com/radareorg/radare2/commit/6c4428f018d385fc80a33ecddcb37becea685dd5 - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/af85b9e1-d1cf-4c0e-ba12-525b82b7c1e3 - (CONFIRM) https://huntr.dev/bounties/af85b9e1-d1cf-4c0e-ba12-525b82b7c1e3 - Exploit, Third Party Advisory

08 Feb 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-08 21:15

Updated : 2024-02-04 22:08


NVD link : CVE-2022-0519

Mitre link : CVE-2022-0519

CVE.ORG link : CVE-2022-0519


JSON object : View

Products Affected

fedoraproject

  • fedora

radare

  • radare2
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

CWE-805

Buffer Access with Incorrect Length Value