Out-of-Bounds Write Vulnerability in Rizin 0.4.0 and Prior Versions

Out-of-Bounds Write Vulnerability in Rizin 0.4.0 and Prior Versions

CVE-2022-36042 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to an out-of-bounds write when getting data from dyld cache files. A user opening a malicious dyld cache file could be affected by this vulnerability, allowing an attacker to execute code on the user's machine. Commit number 556ca2f9eef01ec0f4a76d1fbacfcf3a87a44810 contains a patch.

Learn more about our User Device Pen Test.