CVE-2022-1061

Heap Buffer Overflow in parseDragons in GitHub repository radareorg/radare2 prior to 5.6.8.
Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*

History

31 Mar 2022, 19:03

Type Values Removed Values Added
References (MISC) https://github.com/radareorg/radare2/commit/d4ce40b516ffd70cf2e9e36832d8de139117d522 - (MISC) https://github.com/radareorg/radare2/commit/d4ce40b516ffd70cf2e9e36832d8de139117d522 - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/a7546dae-01c5-4fb0-8a8e-c04ea4e9bac7 - (CONFIRM) https://huntr.dev/bounties/a7546dae-01c5-4fb0-8a8e-c04ea4e9bac7 - Exploit, Patch, Third Party Advisory
CPE cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*
CWE CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5

24 Mar 2022, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-24 10:15

Updated : 2024-02-04 22:29


NVD link : CVE-2022-1061

Mitre link : CVE-2022-1061

CVE.ORG link : CVE-2022-1061


JSON object : View

Products Affected

radare

  • radare2
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow