Lucene search

K
cvelistGitHub_MCVELIST:CVE-2022-36043
HistorySep 06, 2022 - 12:00 a.m.

CVE-2022-36043 Rizin Double Free in bobj.c when using qnx binary plugin

2022-09-0600:00:00
CWE-415
GitHub_M
raw.githubusercontent.com
2

0.002 Low

EPSS

Percentile

52.9%

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to a double free in bobj.c:rz_bin_reloc_storage_free() when freeing relocations generated from qnx binary plugin. A user opening a malicious qnx binary could be affected by this vulnerability, allowing an attacker to execute code on the user’s machine. Commit number a3d50c1ea185f3f642f2d8180715f82d98840784 contains a patch for this issue.

0.002 Low

EPSS

Percentile

52.9%

Related for CVELIST:CVE-2022-36043