CVE-2022-0521

Access of Memory Location After End of Buffer in GitHub repository radareorg/radare2 prior to 5.6.2.
Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*

History

08 Apr 2022, 13:40

Type Values Removed Values Added
CWE CWE-119
CPE cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
References (CONFIRM) https://huntr.dev/bounties/4d436311-bbf1-45a3-8774-bdb666d7f7ca - Exploit, Third Party Advisory (CONFIRM) https://huntr.dev/bounties/4d436311-bbf1-45a3-8774-bdb666d7f7ca - Exploit, Patch, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E6YBRQ3UCFWJVSOYIKPVUDASZ544TFND/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E6YBRQ3UCFWJVSOYIKPVUDASZ544TFND/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZTIMAS53YT66FUS4QHQAFRJOBMUFG6D/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZTIMAS53YT66FUS4QHQAFRJOBMUFG6D/ - Mailing List, Third Party Advisory

26 Mar 2022, 18:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZTIMAS53YT66FUS4QHQAFRJOBMUFG6D/ -

11 Mar 2022, 17:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E6YBRQ3UCFWJVSOYIKPVUDASZ544TFND/ -

11 Feb 2022, 17:57

Type Values Removed Values Added
CPE cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 5.8
v3 : 7.1
References (CONFIRM) https://huntr.dev/bounties/4d436311-bbf1-45a3-8774-bdb666d7f7ca - (CONFIRM) https://huntr.dev/bounties/4d436311-bbf1-45a3-8774-bdb666d7f7ca - Exploit, Third Party Advisory
References (MISC) https://github.com/radareorg/radare2/commit/6c4428f018d385fc80a33ecddcb37becea685dd5 - (MISC) https://github.com/radareorg/radare2/commit/6c4428f018d385fc80a33ecddcb37becea685dd5 - Patch, Third Party Advisory

08 Feb 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-08 21:15

Updated : 2024-02-04 22:08


NVD link : CVE-2022-0521

Mitre link : CVE-2022-0521

CVE.ORG link : CVE-2022-0521


JSON object : View

Products Affected

radare

  • radare2

fedoraproject

  • fedora
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

CWE-788

Access of Memory Location After End of Buffer