CVE-2022-39170

libdwarf 0.4.1 has a double free in _dwarf_exec_frame_instr in dwarf_frame.c.
Configurations

Configuration 1 (hide)

cpe:2.3:a:libdwarf_project:libdwarf:0.4.1:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*

History

07 Nov 2023, 03:50

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IKUE4XT62AEZ3H5D6GMREYOSCMMRFXBH/', 'name': 'FEDORA-2022-273a86adf0', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IKUE4XT62AEZ3H5D6GMREYOSCMMRFXBH/ -

29 Sep 2022, 15:50

Type Values Removed Values Added
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IKUE4XT62AEZ3H5D6GMREYOSCMMRFXBH/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IKUE4XT62AEZ3H5D6GMREYOSCMMRFXBH/ - Mailing List, Third Party Advisory
First Time Fedoraproject
Fedoraproject fedora
CPE cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*

18 Sep 2022, 02:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IKUE4XT62AEZ3H5D6GMREYOSCMMRFXBH/ -

07 Sep 2022, 19:09

Type Values Removed Values Added
References (MISC) https://github.com/davea42/libdwarf-code/commit/60303eb80ecc7747bf29776d545e2a5c5a76f6f8 - (MISC) https://github.com/davea42/libdwarf-code/commit/60303eb80ecc7747bf29776d545e2a5c5a76f6f8 - Patch, Third Party Advisory
References (MISC) https://github.com/davea42/libdwarf-code/issues/132 - (MISC) https://github.com/davea42/libdwarf-code/issues/132 - Issue Tracking, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CWE CWE-415
First Time Libdwarf Project
Libdwarf Project libdwarf
CPE cpe:2.3:a:libdwarf_project:libdwarf:0.4.1:*:*:*:*:*:*:*

02 Sep 2022, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-02 03:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-39170

Mitre link : CVE-2022-39170

CVE.ORG link : CVE-2022-39170


JSON object : View

Products Affected

libdwarf_project

  • libdwarf

fedoraproject

  • fedora
CWE
CWE-415

Double Free