CVE-2022-36043

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to a double free in bobj.c:rz_bin_reloc_storage_free() when freeing relocations generated from qnx binary plugin. A user opening a malicious qnx binary could be affected by this vulnerability, allowing an attacker to execute code on the user's machine. Commit number a3d50c1ea185f3f642f2d8180715f82d98840784 contains a patch for this issue.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:rizin:rizin:*:*:*:*:*:*:*:*

Information

Published : 2022-09-06 13:15

Updated : 2022-09-27 12:56


NVD link : CVE-2022-36043

Mitre link : CVE-2022-36043


JSON object : View

CWE
CWE-415

Double Free

Advertisement

dedicated server usa

Products Affected

rizin

  • rizin