#VU74033 Stack-based buffer overflow in Rizin


Published: 2023-03-27

Vulnerability identifier: #VU74033

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-27590

CWE-ID: CWE-121

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Rizin
Universal components / Libraries / Software for developers

Vendor: Rizin

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when handling GDB registers files. A remote attacker can trick the victim to open a specially crafted GDB registers file, trigger a stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Rizin: 0.1.0 - 0.5.1


External links
http://github.com/rizinorg/rizin/security/advisories/GHSA-rqcp-m8m2-jcqf
http://github.com/rizinorg/rizin/pull/3422
http://github.com/rizinorg/rizin/commit/d6196703d89c84467b600ba2692534579dc25ed4
http://github.com/rizinorg/rizin/blob/3a7d5116244beb678ad9950bb9dd27d28ed2691f/librz/reg/profile.c#L545
http://github.com/rizinorg/rizin/blob/3a7d5116244beb678ad9950bb9dd27d28ed2691f/librz/reg/profile.c#L514
http://github.com/rizinorg/rizin/releases/tag/v0.5.2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability