CVE-2022-36039

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to out-of-bounds write when parsing DEX files. A user opening a malicious DEX file could be affected by this vulnerability, allowing an attacker to execute code on the user's machine. A patch is available on the `dev` branch of the repository.
Configurations

Configuration 1 (hide)

cpe:2.3:a:rizin:rizin:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-09-06 19:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-36039

Mitre link : CVE-2022-36039

CVE.ORG link : CVE-2022-36039


JSON object : View

Products Affected

rizin

  • rizin
CWE
CWE-787

Out-of-bounds Write