CVE-2022-36044

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to an out-of-bounds write when getting data from Luac files. A user opening a malicious Luac file could be affected by this vulnerability, allowing an attacker to execute code on the user's machine. Commits 07b43bc8aa1ffebd9b68d60624c9610cf7e460c7 and 05bbd147caccc60162d6fba9baaaf24befa281cd contain fixes for the issue.
Configurations

Configuration 1 (hide)

cpe:2.3:a:rizin:rizin:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:49

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WQZLMHEI5D7EJASA5UW6XN4ODHLRHK6N/', 'name': 'FEDORA-2023-af305bed3d', 'tags': [], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WQZLMHEI5D7EJASA5UW6XN4ODHLRHK6N/ -

30 Mar 2023, 04:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WQZLMHEI5D7EJASA5UW6XN4ODHLRHK6N/ -

27 Sep 2022, 19:47

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202209-06 - (GENTOO) https://security.gentoo.org/glsa/202209-06 - Third Party Advisory

25 Sep 2022, 16:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202209-06 -

09 Sep 2022, 16:53

Type Values Removed Values Added
First Time Rizin
Rizin rizin
CPE cpe:2.3:a:rizin:rizin:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
References (CONFIRM) https://github.com/rizinorg/rizin/security/advisories/GHSA-mqcj-82c6-gh5q - (CONFIRM) https://github.com/rizinorg/rizin/security/advisories/GHSA-mqcj-82c6-gh5q - Third Party Advisory
References (MISC) https://github.com/rizinorg/rizin/commit/05bbd147caccc60162d6fba9baaaf24befa281cd - (MISC) https://github.com/rizinorg/rizin/commit/05bbd147caccc60162d6fba9baaaf24befa281cd - Patch, Third Party Advisory
References (MISC) https://github.com/rizinorg/rizin/commit/07b43bc8aa1ffebd9b68d60624c9610cf7e460c7 - (MISC) https://github.com/rizinorg/rizin/commit/07b43bc8aa1ffebd9b68d60624c9610cf7e460c7 - Patch, Third Party Advisory

06 Sep 2022, 21:39

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-06 20:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-36044

Mitre link : CVE-2022-36044

CVE.ORG link : CVE-2022-36044


JSON object : View

Products Affected

rizin

  • rizin
CWE
CWE-787

Out-of-bounds Write