Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to out-of-bounds write when parsing DEX files. A user opening a malicious DEX file could be affected by this vulnerability, allowing an attacker to execute code on the user's machine. A patch is available on the `dev` branch of the repository.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2022-09-06T19:05:11

Updated: 2024-08-03T09:52:00.495Z

Reserved: 2022-07-15T00:00:00

Link: CVE-2022-36039

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-06T19:15:08.603

Modified: 2022-09-27T20:07:54.717

Link: CVE-2022-36039

cve-icon Redhat

No data.