CVE-2022-0520

Use After Free in NPM radare2.js prior to 5.6.2.
Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*

History

08 Apr 2022, 13:39

Type Values Removed Values Added
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZTIMAS53YT66FUS4QHQAFRJOBMUFG6D/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZTIMAS53YT66FUS4QHQAFRJOBMUFG6D/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E6YBRQ3UCFWJVSOYIKPVUDASZ544TFND/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E6YBRQ3UCFWJVSOYIKPVUDASZ544TFND/ - Mailing List, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/ce13c371-e5ef-4993-97f3-3d33dcd943a6 - Exploit, Third Party Advisory (CONFIRM) https://huntr.dev/bounties/ce13c371-e5ef-4993-97f3-3d33dcd943a6 - Exploit, Patch, Third Party Advisory
CPE cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*

26 Mar 2022, 18:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZTIMAS53YT66FUS4QHQAFRJOBMUFG6D/ -

11 Mar 2022, 17:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E6YBRQ3UCFWJVSOYIKPVUDASZ544TFND/ -

11 Feb 2022, 17:48

Type Values Removed Values Added
CPE cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8
References (CONFIRM) https://huntr.dev/bounties/ce13c371-e5ef-4993-97f3-3d33dcd943a6 - (CONFIRM) https://huntr.dev/bounties/ce13c371-e5ef-4993-97f3-3d33dcd943a6 - Exploit, Third Party Advisory
References (MISC) https://github.com/radareorg/radare2/commit/8525ad0b9fd596f4b251bb3d7b114e6dc7ce1ee8 - (MISC) https://github.com/radareorg/radare2/commit/8525ad0b9fd596f4b251bb3d7b114e6dc7ce1ee8 - Patch, Third Party Advisory

08 Feb 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-08 21:15

Updated : 2024-02-04 22:08


NVD link : CVE-2022-0520

Mitre link : CVE-2022-0520

CVE.ORG link : CVE-2022-0520


JSON object : View

Products Affected

radare

  • radare2

fedoraproject

  • fedora
CWE
CWE-416

Use After Free