summaryrefslogtreecommitdiffstats
path: root/data
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-02-09 21:40:27 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2022-02-09 21:40:27 +0100
commit99b4cc5f75d54188d96986c3a516d7cf4a5f12cb (patch)
treefdb266eadfe4aacc5b31ba028300ede15f137de6 /data
parent47bdfdeda481d3633872c9e1faa51df5606d171a (diff)
Add four new radare2 issues
Diffstat (limited to 'data')
-rw-r--r--data/CVE/list.202216
1 files changed, 12 insertions, 4 deletions
diff --git a/data/CVE/list.2022 b/data/CVE/list.2022
index 02577d7a33..8f0958586b 100644
--- a/data/CVE/list.2022
+++ b/data/CVE/list.2022
@@ -142,17 +142,25 @@ CVE-2022-0525 (Out-of-bounds Read in Homebrew mruby prior to 3.2. ...)
CVE-2022-0524 (Business Logic Errors in GitHub repository publify/publify prior to 9. ...)
TODO: check
CVE-2022-0523 (Expired Pointer Dereference in GitHub repository radareorg/radare2 pri ...)
- TODO: check
+ - radare2 <unfixed>
+ NOTE: https://huntr.dev/bounties/9d8d6ae0-fe00-40b9-ae1e-b0e8103bac69
+ NOTE: https://github.com/radareorg/radare2/commit/35482cb760db10f87a62569e2f8872dbd95e9269
CVE-2022-0522 (Access of Memory Location Before Start of Buffer in NPM radare2.js pri ...)
TODO: check
CVE-2022-0521 (Access of Memory Location After End of Buffer in GitHub repository rad ...)
- TODO: check
+ - radare2 <unfixed>
+ NOTE: https://huntr.dev/bounties/4d436311-bbf1-45a3-8774-bdb666d7f7ca
+ NOTE: https://github.com/radareorg/radare2/commit/6c4428f018d385fc80a33ecddcb37becea685dd5
CVE-2022-0520 (Use After Free in NPM radare2.js prior to 5.6.2. ...)
TODO: check
CVE-2022-0519 (Buffer Access with Incorrect Length Value in GitHub repository radareo ...)
- TODO: check
+ - radare2 <unfixed>
+ NOTE: https://huntr.dev/bounties/af85b9e1-d1cf-4c0e-ba12-525b82b7c1e3
+ NOTE: https://github.com/radareorg/radare2/commit/6c4428f018d385fc80a33ecddcb37becea685dd5
CVE-2022-0518 (Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prio ...)
- TODO: check
+ - radare2 <unfixed>
+ NOTE: https://huntr.dev/bounties/10051adf-7ddc-4042-8fd0-8e9e0c5b1184
+ NOTE: https://github.com/radareorg/radare2/commit/9650e3c352f675687bf6c6f65ff2c4a3d0e288fa
CVE-2022-0517
RESERVED
CVE-2022-0516

© 2014-2024 Faster IT GmbH | imprint | privacy policy