CVE-2022-36041

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to an out-of-bounds write when parsing Mach-O files. A user opening a malicious Mach-O file could be affected by this vulnerability, allowing an attacker to execute code on the user's machine. Commit number 7323e64d68ecccfb0ed3ee480f704384c38676b2 contains a patch.
Configurations

Configuration 1 (hide)

cpe:2.3:a:rizin:rizin:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:49

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WQZLMHEI5D7EJASA5UW6XN4ODHLRHK6N/', 'name': 'FEDORA-2023-af305bed3d', 'tags': [], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WQZLMHEI5D7EJASA5UW6XN4ODHLRHK6N/ -

30 Mar 2023, 04:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WQZLMHEI5D7EJASA5UW6XN4ODHLRHK6N/ -

27 Sep 2022, 19:56

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202209-06 - (GENTOO) https://security.gentoo.org/glsa/202209-06 - Third Party Advisory

25 Sep 2022, 16:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202209-06 -

09 Sep 2022, 16:49

Type Values Removed Values Added
CPE cpe:2.3:a:rizin:rizin:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
References (MISC) https://github.com/rizinorg/rizin/commit/7323e64d68ecccfb0ed3ee480f704384c38676b2 - (MISC) https://github.com/rizinorg/rizin/commit/7323e64d68ecccfb0ed3ee480f704384c38676b2 - Patch, Third Party Advisory
References (MISC) https://github.com/rizinorg/rizin/issues/2956 - (MISC) https://github.com/rizinorg/rizin/issues/2956 - Third Party Advisory
References (CONFIRM) https://github.com/rizinorg/rizin/security/advisories/GHSA-2c7m-2f37-mr5m - (CONFIRM) https://github.com/rizinorg/rizin/security/advisories/GHSA-2c7m-2f37-mr5m - Third Party Advisory
First Time Rizin
Rizin rizin
CWE CWE-787

06 Sep 2022, 21:39

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-06 20:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-36041

Mitre link : CVE-2022-36041

CVE.ORG link : CVE-2022-36041


JSON object : View

Products Affected

rizin

  • rizin
CWE
CWE-787

Out-of-bounds Write