CVE-2022-1382

NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is capable of making the radare2 crash, thus affecting the availability of the system.
Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*

History

26 Apr 2022, 16:17

Type Values Removed Values Added
CWE CWE-476
CVSS v2 : unknown
v3 : unknown
v2 : 7.1
v3 : 5.5
References (CONFIRM) https://huntr.dev/bounties/d8b6d239-6d7b-4783-b26b-5be848c01aa1 - (CONFIRM) https://huntr.dev/bounties/d8b6d239-6d7b-4783-b26b-5be848c01aa1 - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/radareorg/radare2/commit/48f0ea79f99174fb0a62cb2354e13496ce5b7c44 - (MISC) https://github.com/radareorg/radare2/commit/48f0ea79f99174fb0a62cb2354e13496ce5b7c44 - Patch, Third Party Advisory
CPE cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*

18 Apr 2022, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-18 01:15

Updated : 2024-02-04 22:29


NVD link : CVE-2022-1382

Mitre link : CVE-2022-1382

CVE.ORG link : CVE-2022-1382


JSON object : View

Products Affected

radare

  • radare2
CWE
CWE-476

NULL Pointer Dereference