Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to a double free in bobj.c:rz_bin_reloc_storage_free() when freeing relocations generated from qnx binary plugin. A user opening a malicious qnx binary could be affected by this vulnerability, allowing an attacker to execute code on the user's machine. Commit number a3d50c1ea185f3f642f2d8180715f82d98840784 contains a patch for this issue.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2022-09-06T00:00:00

Updated: 2024-08-03T09:52:00.507Z

Reserved: 2022-07-15T00:00:00

Link: CVE-2022-36043

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-09-06T20:15:08.740

Modified: 2023-11-07T03:49:31.107

Link: CVE-2022-36043

cve-icon Redhat

No data.