Lucene search

K

Rizinorg Security Vulnerabilities

cve
cve

CVE-2022-36042

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to an out-of-bounds write when getting data from dyld cache files. A user opening a malicious dyld cache file could be affected by this vulnerability, allowing an attacker to...

7.8CVSS

7.5AI Score

0.001EPSS

2022-09-06 07:15 PM
37
3
cve
cve

CVE-2022-36043

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to a double free in bobj.c:rz_bin_reloc_storage_free() when freeing relocations generated from qnx binary plugin. A user opening a malicious qnx binary could be affected by this...

7.8CVSS

7.6AI Score

0.002EPSS

2022-09-06 08:15 PM
32
5
cve
cve

CVE-2022-36040

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to an out-of-bounds write when getting data from PYC(python) files. A user opening a malicious PYC file could be affected by this vulnerability, allowing an attacker to execute code....

7.8CVSS

7.5AI Score

0.001EPSS

2022-09-06 08:15 PM
37
3
cve
cve

CVE-2022-36044

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to an out-of-bounds write when getting data from Luac files. A user opening a malicious Luac file could be affected by this vulnerability, allowing an attacker to execute code on...

7.8CVSS

7.6AI Score

0.001EPSS

2022-09-06 08:15 PM
31
5
cve
cve

CVE-2022-36041

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to an out-of-bounds write when parsing Mach-O files. A user opening a malicious Mach-O file could be affected by this vulnerability, allowing an attacker to execute code on the...

7.8CVSS

7.6AI Score

0.001EPSS

2022-09-06 08:15 PM
28
3
cve
cve

CVE-2023-40022

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.6.0 and prior are vulnerable to integer overflow in consume_count of src/gnu_v2/cplus-dem.c. The overflow check is valid logic but, is missing the modulus if the block once compiled. The compiler sees this...

7.8CVSS

7.8AI Score

0.001EPSS

2023-08-24 11:15 PM
22
cve
cve

CVE-2023-27590

Rizin is a UNIX-like reverse engineering framework and command-line toolset. In version 0.5.1 and prior, converting a GDB registers profile file into a Rizin register profile can result in a stack-based buffer overflow when the name, type, or groups fields have longer values than expected. Users...

7.8CVSS

7.7AI Score

0.001EPSS

2023-03-14 09:15 PM
28
cve
cve

CVE-2022-36039

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to out-of-bounds write when parsing DEX files. A user opening a malicious DEX file could be affected by this vulnerability, allowing an attacker to execute code on the user's...

7.8CVSS

7.7AI Score

0.001EPSS

2022-09-06 07:15 PM
17
3
cve
cve

CVE-2021-43814

Rizin is a UNIX-like reverse engineering framework and command-line toolset. In versions up to and including 0.3.1 there is a heap-based out of bounds write in parse_die() when reversing an AMD64 ELF binary with DWARF debug info. When a malicious AMD64 ELF binary is opened by a victim user, Rizin.....

7.8CVSS

7.7AI Score

0.001EPSS

2021-12-13 08:15 PM
21