7.1
HIGH
CVE-2022-0522
Radare2.r2.js Buffer Overread Vulnerability
Description

Access of Memory Location Before Start of Buffer in NPM radare2.js prior to 5.6.2.

INFO

Published Date :

Feb. 8, 2022, 9:15 p.m.

Last Modified :

Nov. 7, 2023, 3:41 a.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2022-0522 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Radare radare2

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-0522 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-0522 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference huntr.dev https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E6YBRQ3UCFWJVSOYIKPVUDASZ544TFND/ [No types assigned]
    Added Reference huntr.dev https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BZTIMAS53YT66FUS4QHQAFRJOBMUFG6D/ [No types assigned]
    Removed Reference huntr.dev https://lists.fedoraproject.org/archives/list/[email protected]/message/E6YBRQ3UCFWJVSOYIKPVUDASZ544TFND/
    Removed Reference huntr.dev https://lists.fedoraproject.org/archives/list/[email protected]/message/BZTIMAS53YT66FUS4QHQAFRJOBMUFG6D/
  • Modified Analysis by [email protected]

    Apr. 08, 2022

    Action Type Old Value New Value
    Changed Reference Type https://huntr.dev/bounties/2d45e589-d614-4875-bba1-be0f729e7ca9 Exploit, Third Party Advisory https://huntr.dev/bounties/2d45e589-d614-4875-bba1-be0f729e7ca9 Exploit, Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/BZTIMAS53YT66FUS4QHQAFRJOBMUFG6D/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/BZTIMAS53YT66FUS4QHQAFRJOBMUFG6D/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/E6YBRQ3UCFWJVSOYIKPVUDASZ544TFND/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/E6YBRQ3UCFWJVSOYIKPVUDASZ544TFND/ Mailing List, Third Party Advisory
    Added CWE NIST CWE-119
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 26, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/BZTIMAS53YT66FUS4QHQAFRJOBMUFG6D/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 11, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/E6YBRQ3UCFWJVSOYIKPVUDASZ544TFND/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 11, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:N/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
    Changed Reference Type https://github.com/radareorg/radare2/commit/d17a7bdf166108a29a27cd89bf454f9fa6c050d6 No Types Assigned https://github.com/radareorg/radare2/commit/d17a7bdf166108a29a27cd89bf454f9fa6c050d6 Patch, Third Party Advisory
    Changed Reference Type https://huntr.dev/bounties/2d45e589-d614-4875-bba1-be0f729e7ca9 No Types Assigned https://huntr.dev/bounties/2d45e589-d614-4875-bba1-be0f729e7ca9 Exploit, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:* versions up to (excluding) 5.6.2
  • CVE Modified by [email protected]

    Feb. 08, 2022

    Action Type Old Value New Value
    Changed Description Access of Memory Location Before Start of Buffer in GitHub repository radareorg/radare2 prior to 5.6.2. Access of Memory Location Before Start of Buffer in NPM radare2.js prior to 5.6.2.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-0522 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.00%

score

0.42160

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability