CVE-2022-36043

CVSS V2 None CVSS V3 High 7.8
Description
Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to a double free in bobj.c:rz_bin_reloc_storage_free() when freeing relocations generated from qnx binary plugin. A user opening a malicious qnx binary could be affected by this vulnerability, allowing an attacker to execute code on the user's machine. Commit number a3d50c1ea185f3f642f2d8180715f82d98840784 contains a patch for this issue.
Overview
  • CVE ID
  • CVE-2022-36043
  • Assigner
  • security-advisories@github.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2022-09-06T20:15:08
  • Last Modified Date
  • 2023-03-30T04:15:09
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:rizin:rizin:*:*:*:*:*:*:*:* 1 OR 0.4.0
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-09-06 21:00:05 Added to TrackCVE
2023-03-31 06:15:24 2023-03-30T04:15:09 CVE Modified Date updated
2023-03-31 06:15:24 Analyzed Modified Vulnerability Status updated
2023-03-31 06:15:27 References updated