CVE-2022-36042

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to an out-of-bounds write when getting data from dyld cache files. A user opening a malicious dyld cache file could be affected by this vulnerability, allowing an attacker to execute code on the user's machine. Commit number 556ca2f9eef01ec0f4a76d1fbacfcf3a87a44810 contains a patch.
Configurations

Configuration 1 (hide)

cpe:2.3:a:rizin:rizin:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:49

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WQZLMHEI5D7EJASA5UW6XN4ODHLRHK6N/', 'name': 'FEDORA-2023-af305bed3d', 'tags': [], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WQZLMHEI5D7EJASA5UW6XN4ODHLRHK6N/ -

30 Mar 2023, 04:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WQZLMHEI5D7EJASA5UW6XN4ODHLRHK6N/ -

27 Sep 2022, 20:07

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202209-06 - (GENTOO) https://security.gentoo.org/glsa/202209-06 - Third Party Advisory

25 Sep 2022, 16:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202209-06 -

09 Sep 2022, 17:46

Type Values Removed Values Added
References (CONFIRM) https://github.com/rizinorg/rizin/security/advisories/GHSA-pf72-jg54-8gvp - (CONFIRM) https://github.com/rizinorg/rizin/security/advisories/GHSA-pf72-jg54-8gvp - Third Party Advisory
References (MISC) https://github.com/rizinorg/rizin/commit/556ca2f9eef01ec0f4a76d1fbacfcf3a87a44810 - (MISC) https://github.com/rizinorg/rizin/commit/556ca2f9eef01ec0f4a76d1fbacfcf3a87a44810 - Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
First Time Rizin
Rizin rizin
CPE cpe:2.3:a:rizin:rizin:*:*:*:*:*:*:*:*

06 Sep 2022, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-06 19:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-36042

Mitre link : CVE-2022-36042

CVE.ORG link : CVE-2022-36042


JSON object : View

Products Affected

rizin

  • rizin
CWE
CWE-787

Out-of-bounds Write