CVE-2022-1382

NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is capable of making the radare2 crash, thus affecting the availability of the system.
Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-04-18 01:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-1382

Mitre link : CVE-2022-1382

CVE.ORG link : CVE-2022-1382


JSON object : View

Products Affected

radare

  • radare2
CWE
CWE-476

NULL Pointer Dereference