Download as pdf or txt
Download as pdf or txt
You are on page 1of 461

ANDROID STATIC ANALYSIS REPORT

 Swiggy (4.40.2)
File Name: in.swiggy.android_4.40.2-1166_minAPI23(arm64-v8a,armeabi-v7a,x86,x86_64)(nodpi)_apkmirror.com.apk

Package Name: in.swiggy.android

Scan Date: Sept. 10, 2023, 5:11 a.m.

App Security Score: 17/100 (CRITICAL RISK)

Grade:
F
Trackers Detection: 8/428
 FINDINGS SEVERITY

 HIGH  MEDIUM  INFO  SECURE  HOTSPOT

19 10 0 0 2

 FILE INFORMATION
File Name: in.swiggy.android_4.40.2-1166_minAPI23(arm64-v8a,armeabi-v7a,x86,x86_64)(nodpi)_apkmirror.com.apk
Size: 94.5MB
MD5: 44ac18b7eb818df66b3fd7aa68061b9b
SHA1: faa8492fda4a6d89fbc64a970f167f08c9cd4cb0
SHA256: cf53da0d6d7052d426bbcc439de51f79a1354ecb6483dc7b45419cbaa965a045

 APP INFORMATION
App Name: Swiggy
Package Name: in.swiggy.android
Main Activity: in.swiggy.android.activities.HomeActivity
Target SDK: 33
Min SDK: 23
Max SDK:
Android Version Name: 4.40.2
Android Version Code: 1166

 APP COMPONENTS
Activities: 90
Services: 33
Receivers: 29
Providers: 11
Exported Activities: 9
Exported Services: 6
Exported Receivers: 8
Exported Providers: 1

 CERTIFICATE INFORMATION
Binary is signed
v1 signature: True
v2 signature: True
v3 signature: True
v4 signature: False
X.509 Subject: C=IN, ST=Karnataka, L=Bangalore, O=Swiggy, OU=Swiggy, CN=Rahul Jaimini
Signature Algorithm: rsassa_pkcs1v15
Valid From: 2015-01-02 11:45:11+00:00
Valid To: 2042-05-20 11:45:11+00:00
Issuer: C=IN, ST=Karnataka, L=Bangalore, O=Swiggy, OU=Swiggy, CN=Rahul Jaimini
Serial Number: 0x6a457073
Hash Algorithm: sha256
md5: 5d049e519258184657b3fe72b4c09a2e
sha1: 1d55c1a861e5211af08b1c1b6dc3c989412a04a9
sha256: 402d9c9c97a0a8a5821a5dee526941f1929a72c6cfafef153b9602c6e9e15904
sha512: da575cd3621c7dc014ad0ade001fa537311a0e2a5ed794140b737d8ef74fcfccb64b88992c6cbe75bc967ff0c47b562c8dc7fc9110ac1755f1c9f31ddfac9d95
PublicKey Algorithm: rsa
Bit Size: 2048
Fingerprint: 8e9efc420643fcd075757eaaed4c82494a100069d2ae9a18f0281797de5adfa9
Found 1 unique certificates
 APPLICATION PERMISSIONS

PERMISSION STATUS INFO DESCRIPTION

Allows an application to create network


android.permission.INTERNET normal full Internet access
sockets.

view network Allows an application to view the status of


android.permission.ACCESS_NETWORK_STATE normal
status all networks.

Allows an application to view the


android.permission.ACCESS_WIFI_STATE normal view Wi-Fi status
information about the status of Wi-Fi.

prevent phone Allows an application to prevent the phone


android.permission.WAKE_LOCK normal
from sleeping from going to sleep.

Allows an application to start itself as soon


as the system has finished booting. This
automatically start
android.permission.RECEIVE_BOOT_COMPLETED normal can make it take longer to start the phone
at boot
and allow the application to slow down the
overall phone by always running.

com.google.android.c2dm.permission.RECEIVE signature C2DM permissions Permission for cloud to device messaging.

Allows a regular application to use


android.permission.FOREGROUND_SERVICE normal
Service.startForeground.

Access fine location sources, such as the


Global Positioning System on the phone,
android.permission.ACCESS_FINE_LOCATION dangerous fine (GPS) location where available. Malicious applications can
use this to determine where you are and
may consume additional battery power.
PERMISSION STATUS INFO DESCRIPTION

Allows application to receive and process


SMS messages. Malicious applications may
android.permission.RECEIVE_SMS dangerous receive SMS
monitor your messages or delete them
without showing them to you.

Allows access to the list of accounts in the


android.permission.GET_ACCOUNTS dangerous list accounts
Accounts Service.

Allows application to read SMS messages


stored on your phone or SIM card.
android.permission.READ_SMS dangerous read SMS or MMS
Malicious applications may read your
confidential messages.

Allows the application to call phone


numbers without your intervention.
directly call phone Malicious applications may cause
android.permission.CALL_PHONE dangerous
numbers unexpected calls on your phone bill. Note
that this does not allow the application to
call emergency numbers.

Allows an application to show system-alert


display system-
android.permission.SYSTEM_ALERT_WINDOW dangerous windows. Malicious applications can take
level alerts
over the entire screen of the phone.

Allows application to access the audio


android.permission.RECORD_AUDIO dangerous record audio
record path.

change your audio Allows application to modify global audio


android.permission.MODIFY_AUDIO_SETTINGS normal
settings settings, such as volume and routing.

Unknown Unknown permission from android


com.google.android.gms.permission.AD_ID unknown
permission reference
PERMISSION STATUS INFO DESCRIPTION

Unknown Unknown permission from android


android.permission.DOWNLOAD_WITHOUT_NOTIFICATION unknown
permission reference

Allows the application to control the


android.permission.VIBRATE normal control vibrator
vibrator.

android.permission.POST_NOTIFICATIONS dangerous Allows an app to post notifications

Allows an application to read all of the


contact (address) data stored on your
android.permission.READ_CONTACTS dangerous read contact data
phone. Malicious applications can use this
to send your data to other people.

Unknown Unknown permission from android


in.swiggy.android.permission.C2D_MESSAGE unknown
permission reference

Unknown Unknown permission from android


com.oplus.flashback.permission.FLASH_VIEWS_SERVICE unknown
permission reference

Unknown Unknown permission from android


in.swiggy.android.permission.MIPUSH_RECEIVE unknown
permission reference

Allows application to take pictures and


take pictures and videos with the camera. This allows the
android.permission.CAMERA dangerous
videos application to collect images that the
camera is seeing at any time.

Access coarse location sources, such as the


mobile network database, to determine an
coarse (network- approximate phone location, where
android.permission.ACCESS_COARSE_LOCATION dangerous
based) location available. Malicious applications can use
this to determine approximately where you
are.
PERMISSION STATUS INFO DESCRIPTION

Allows the application to access the phone


features of the device. An application with
read phone state this permission can determine the phone
android.permission.READ_PHONE_STATE dangerous
and identity number and serial number of this phone,
whether a call is active, the number that
call is connected to and so on.

Unknown Unknown permission from android


com.truecaller.permission.sdk.internal.read_account_state unknown
permission reference

read/modify/delete
Allows an application to write to external
android.permission.WRITE_EXTERNAL_STORAGE dangerous external storage
storage.
contents

read external Allows an application to read from external


android.permission.READ_EXTERNAL_STORAGE dangerous
storage contents storage.

Unknown Unknown permission from android


com.google.android.finsky.permission.BIND_GET_INSTALL_REFERRER_SERVICE unknown
permission reference

Unknown Unknown permission from android


in.swiggy.android.DYNAMIC_RECEIVER_NOT_EXPORTED_PERMISSION unknown
permission reference

 APKID ANALYSIS

FILE DETAILS
FILE DETAILS

FINDINGS DETAILS

Build.FINGERPRINT check
Build.MODEL check
Build.MANUFACTURER check
Build.BRAND check
Anti-VM Code Build.DEVICE check
Build.PRODUCT check
classes.dex Build.HARDWARE check
Build.TAGS check
possible VM check

Compiler r8

FINDINGS DETAILS
classes10.dex

Compiler r8 without marker (suspicious)

FINDINGS DETAILS
classes11.dex

Compiler r8 without marker (suspicious)


FILE DETAILS

FINDINGS DETAILS

Build.FINGERPRINT check
Build.MODEL check
Build.MANUFACTURER check
Build.PRODUCT check
Anti-VM Code possible Build.SERIAL check
Build.TAGS check
classes12.dex SIM operator check
network operator name check
ro.kernel.qemu check

Compiler r8 without marker (suspicious)


FILE DETAILS

FINDINGS DETAILS

Build.FINGERPRINT check
Build.MODEL check
Build.MANUFACTURER check
Anti-VM Code Build.PRODUCT check
classes13.dex Build.HARDWARE check
possible Build.SERIAL check
Build.TAGS check

Anti Debug Code Debug.isDebuggerConnected() check

Compiler r8 without marker (suspicious)

FINDINGS DETAILS

Build.FINGERPRINT check
Build.MODEL check
classes14.dex Build.MANUFACTURER check
Anti-VM Code
Build.PRODUCT check
Build.TAGS check
network operator name check

Compiler r8 without marker (suspicious)


FILE DETAILS

FINDINGS DETAILS

Compiler r8 without marker (suspicious)


classes15.dex

FINDINGS DETAILS

Anti Debug Code Debug.isDebuggerConnected() check

Build.MODEL check
Build.PRODUCT check
classes16.dex
Build.HARDWARE check
Anti-VM Code possible Build.SERIAL check
Build.TAGS check
SIM operator check
network operator name check

Compiler r8 without marker (suspicious)

FINDINGS DETAILS

classes17.dex Anti-VM Code possible VM check

Compiler r8 without marker (suspicious)


FILE DETAILS

FINDINGS DETAILS
classes18.dex

Compiler r8 without marker (suspicious)

FINDINGS DETAILS

Build.FINGERPRINT check
Build.MODEL check
Build.MANUFACTURER check
Build.PRODUCT check
Build.HARDWARE check
Build.BOARD check
possible Build.SERIAL check
Anti-VM Code
Build.TAGS check
network operator name check
classes2.dex
device ID check
ro.build.type check
ro.hardware check
ro.product.device check
possible VM check

Anti Debug Code Debug.isDebuggerConnected() check

Compiler r8 without marker (suspicious)


FILE DETAILS

FINDINGS DETAILS
classes3.dex

Compiler r8 without marker (suspicious)

FINDINGS DETAILS
classes4.dex

Compiler r8 without marker (suspicious)

FINDINGS DETAILS

Compiler r8 without marker (suspicious)


classes5.dex

FINDINGS DETAILS
classes6.dex

Compiler r8 without marker (suspicious)

FINDINGS DETAILS
classes7.dex

Compiler r8 without marker (suspicious)


FILE DETAILS

FINDINGS DETAILS
classes8.dex

Compiler r8 without marker (suspicious)

FINDINGS DETAILS

classes9.dex Anti-VM Code Build.MANUFACTURER check

Compiler r8 without marker (suspicious)

 BROWSABLE ACTIVITIES

ACTIVITY INTENT

Schemes: swiggy://, swiggydiners://, https://, http://,


Hosts: www.swiggy.com, *.mini.store,
Path Patterns: /, /menu/.*, /direct/brand/.*, /restaurants/.*, /bangalore/.*, /gurgaon/.*,
/hyderabad/.*, /delhi/.*, /mumbai/.*, /pune/.*, /kolkata/.*, /chennai/.*, /ahmedabad/.*,
in.swiggy.android.activities.DeepLinkActivity /chandigarh/.*, /jaipur/.*, /coimbatore/.*, /kochi/.*, /nagpur/.*, /indore/.*, /lucknow/.*,
/vadodara/.*, /guwahati/.*, /vizag/.*, /surat/.*, /dehradun/.*, /track-order.*, /order-track.*,
/app, /support.*, /swiggy-super.*, /timeline.*, /stores.*, /instamax.*, /search.*, /explore.*,
/pop.*, /daily.*, /my-account/swiggy-money.*, /collections.*, /swiggy-genie, /genie.*,
/restaurants, /swiggy-diners, /swiggy-dineout, /otpVerify.*, /ofo/.*, /cart.*, /products.*, /city/.*,
ACTIVITY INTENT

Schemes: juspay://, https://,


in.juspay.hypersdk.core.CustomtabActivity Hosts: in.swiggy.android, api.juspay.in, sandbox.juspay.in,
Paths: /pay/sdk-response/apps/in.swiggy.android,

in.swiggy.android.reactnative.minis.MinisActivity Schemes: swiggyminis://,

Schemes: juspay://,
in.juspay.hypersdk.core.CustomtabResult
Hosts: in.swiggy.android,

com.google.android.gms.tagmanager.TagManagerPreviewActivity Schemes: tagmanager.c.in.swiggy.android://,

Schemes: amzn://,
com.amazon.identity.auth.device.workflow.WorkflowActivity
Hosts: in.swiggy.android,

Schemes: amzn://,
amazonpay.silentpay.RedirectUriReceiverActivity Hosts: amazonpay.amazon.in,
Paths: /in.swiggy.android,

 NETWORK SECURITY
HIGH: 0 | WARNING: 0 | INFO: 0 | SECURE: 0

NO SCOPE SEVERITY DESCRIPTION

 CERTIFICATE ANALYSIS
HIGH: 0 | WARNING: 1 | INFO: 1
TITLE SEVERITY DESCRIPTION

Signed Application info Application is signed with a code signing certificate

Application Application is signed with v1 signature scheme, making it vulnerable to Janus vulnerability on Android 5.0-8.0, if signed
vulnerable to Janus warning only with v1 signature scheme. Applications running on Android 5.0-7.0 signed with v1, and v2/v3 scheme is also
Vulnerability vulnerable.

 MANIFEST ANALYSIS
HIGH: 18 | WARNING: 8 | INFO: 0 | SUPPRESSED: 0

NO ISSUE SEVERITY DESCRIPTION

This application can be installed on an older version


App can be installed on a vulnerable Android version of android that has multiple unfixed vulnerabilities.
1 warning
[minSdk=23] Support an Android version > 8, API 26 to receive
reasonable security updates.

The Network Security Configuration feature lets apps


customize their network security settings in a safe,
App has a Network Security Configuration
2 info declarative configuration file without modifying app
[android:networkSecurityConfig=@xml/network_security_config]
code. These settings can be configured for specific
domains and for a specific app.

Content Provider (in.swiggy.android.sliceproviders.SwiggySliceProvider) is not A Content Provider is found to be shared with other
3 Protected. high apps on the device therefore leaving it accessible to
[android:exported=true] any other application on the device.

Broadcast Receiver (in.swiggy.android.receiver.AppUpdateBroadcastReceiver) is A Broadcast Receiver is found to be shared with other


4 not Protected. high apps on the device therefore leaving it accessible to
[android:exported=true] any other application on the device.
NO ISSUE SEVERITY DESCRIPTION

Broadcast Receiver (com.appsflyer.MultipleInstallBroadcastReceiver) is not A Broadcast Receiver is found to be shared with other
5 Protected. high apps on the device therefore leaving it accessible to
[android:exported=true] any other application on the device.

Broadcast Receiver A Broadcast Receiver is found to be shared with other


6 (com.google.android.gms.analytics.CampaignTrackingReceiver) is not Protected. high apps on the device therefore leaving it accessible to
[android:exported=true] any other application on the device.

If taskAffinity is set, then other application could read


the Intents sent to Activities belonging to another
TaskAffinity is set for activity task. Always use the default setting keeping the
7 warning
(in.swiggy.android.track.activities.TrackOrderActivity) affinity as the package name in order to prevent
sensitive information inside sent or received Intents
from being read by another application.

An Activity is found to be shared with other apps on


Activity (in.swiggy.android.activities.DeepLinkActivity) is not Protected.
8 high the device therefore leaving it accessible to any other
[android:exported=true]
application on the device.

A Service is found to be shared with other apps on the


device therefore leaving it accessible to any other
application on the device. It is protected by a
permission which is not defined in the analysed
Service (com.xiaomi.mipush.sdk.PushMessageHandler) is Protected by a
application. As a result, the protection level of the
permission, but the protection level of the permission should be checked.
9 warning permission should be checked where it is defined. If it
Permission: com.xiaomi.xmsf.permission.MIPUSH_RECEIVE
is set to normal or dangerous, a malicious application
[android:exported=true]
can request and obtain the permission and interact
with the component. If it is set to signature, only
applications signed with the same certificate can
obtain the permission.

An Activity is found to be shared with other apps on


Activity (com.xiaomi.mipush.sdk.NotificationClickedActivity) is not Protected.
10 high the device therefore leaving it accessible to any other
[android:exported=true]
application on the device.
NO ISSUE SEVERITY DESCRIPTION

An Activity is found to be shared with other apps on


Activity (in.swiggy.android.reactnative.minis.MinisActivity) is not Protected.
11 high the device therefore leaving it accessible to any other
[android:exported=true]
application on the device.

An Activity is found to be shared with other apps on


Activity (in.swiggy.android.dash.activity.DashActivity) is not Protected.
12 high the device therefore leaving it accessible to any other
[android:exported=true]
application on the device.

A Service is found to be shared with other apps on the


Service (com.paytm.pgsdk.easypay.utils.EasypayLoaderService) is not Protected.
13 high device therefore leaving it accessible to any other
[android:exported=true]
application on the device.

A Service is found to be shared with other apps on the


Service (com.paytm.pgsdk.easypay.utils.AnalyticsService) is not Protected.
14 high device therefore leaving it accessible to any other
[android:exported=true]
application on the device.

Broadcast Receiver (com.clevertap.android.xps.XiaomiMessageReceiver) is not A Broadcast Receiver is found to be shared with other
15 Protected. high apps on the device therefore leaving it accessible to
[android:exported=true] any other application on the device.

Broadcast Receiver (com.xiaomi.push.service.receivers.NetworkStatusReceiver) is A Broadcast Receiver is found to be shared with other


16 not Protected. high apps on the device therefore leaving it accessible to
[android:exported=true] any other application on the device.
NO ISSUE SEVERITY DESCRIPTION

A Service is found to be shared with other apps on the


device therefore leaving it accessible to any other
application on the device. It is protected by a
Service (androidx.work.impl.background.systemjob.SystemJobService) is permission which is not defined in the analysed
Protected by a permission, but the protection level of the permission should be application. As a result, the protection level of the
17 checked. warning permission should be checked where it is defined. If it
Permission: android.permission.BIND_JOB_SERVICE is set to normal or dangerous, a malicious application
[android:exported=true] can request and obtain the permission and interact
with the component. If it is set to signature, only
applications signed with the same certificate can
obtain the permission.

A Broadcast Receiver is found to be shared with other


apps on the device therefore leaving it accessible to
any other application on the device. It is protected by
Broadcast Receiver (androidx.work.impl.diagnostics.DiagnosticsReceiver) is a permission which is not defined in the analysed
Protected by a permission, but the protection level of the permission should be application. As a result, the protection level of the
18 checked. warning permission should be checked where it is defined. If it
Permission: android.permission.DUMP is set to normal or dangerous, a malicious application
[android:exported=true] can request and obtain the permission and interact
with the component. If it is set to signature, only
applications signed with the same certificate can
obtain the permission.

An Activity is found to be shared with other apps on


Activity (androidx.compose.ui.tooling.PreviewActivity) is not Protected.
19 high the device therefore leaving it accessible to any other
[android:exported=true]
application on the device.

An Activity is found to be shared with other apps on


Activity (in.juspay.hypersdk.core.CustomtabResult) is not Protected.
20 high the device therefore leaving it accessible to any other
[android:exported=true]
application on the device.
NO ISSUE SEVERITY DESCRIPTION

A Service is found to be shared with other apps on the


device therefore leaving it accessible to any other
application on the device. It is protected by a
Service (com.google.android.gms.auth.api.signin.RevocationBoundService) is
permission which is not defined in the analysed
Protected by a permission, but the protection level of the permission should be
application. As a result, the protection level of the
checked.
21 warning permission should be checked where it is defined. If it
Permission:
is set to normal or dangerous, a malicious application
com.google.android.gms.auth.api.signin.permission.REVOCATION_NOTIFICATION
can request and obtain the permission and interact
[android:exported=true]
with the component. If it is set to signature, only
applications signed with the same certificate can
obtain the permission.

Activity (com.google.android.gms.tagmanager.TagManagerPreviewActivity) is not An Activity is found to be shared with other apps on


22 Protected. high the device therefore leaving it accessible to any other
[android:exported=true] application on the device.

A Broadcast Receiver is found to be shared with other


apps on the device therefore leaving it accessible to
any other application on the device. It is protected by
Broadcast Receiver (com.google.firebase.iid.FirebaseInstanceIdReceiver) is a permission which is not defined in the analysed
Protected by a permission, but the protection level of the permission should be application. As a result, the protection level of the
23 checked. warning permission should be checked where it is defined. If it
Permission: com.google.android.c2dm.permission.SEND is set to normal or dangerous, a malicious application
[android:exported=true] can request and obtain the permission and interact
with the component. If it is set to signature, only
applications signed with the same certificate can
obtain the permission.
NO ISSUE SEVERITY DESCRIPTION

A Broadcast Receiver is found to be shared with other


apps on the device therefore leaving it accessible to
any other application on the device. It is protected by
a permission which is not defined in the analysed
Broadcast Receiver (androidx.profileinstaller.ProfileInstallReceiver) is Protected
application. As a result, the protection level of the
by a permission, but the protection level of the permission should be checked.
24 warning permission should be checked where it is defined. If it
Permission: android.permission.DUMP
is set to normal or dangerous, a malicious application
[android:exported=true]
can request and obtain the permission and interact
with the component. If it is set to signature, only
applications signed with the same certificate can
obtain the permission.

Activity (com.amazon.identity.auth.device.workflow.WorkflowActivity) is not An Activity is found to be shared with other apps on


25 Protected. high the device therefore leaving it accessible to any other
[android:exported=true] application on the device.

An Activity is found to be shared with other apps on


Activity (amazonpay.silentpay.RedirectUriReceiverActivity) is not Protected.
26 high the device therefore leaving it accessible to any other
[android:exported=true]
application on the device.

Service (com.google.android.play.core.assetpacks.AssetPackExtractionService) is A Service is found to be shared with other apps on the


27 not Protected. high device therefore leaving it accessible to any other
[android:exported=true] application on the device.

 CODE ANALYSIS

NO ISSUE SEVERITY STANDARDS FILES


 SHARED LIBRARY BINARY ANALYSIS

STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__memset_chk',
memory added to run-time set. '__vsnprintf_chk',
page non- the stack search '__memcpy_chk']
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
1 lib/armeabi-v7a/libfolly_json.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
2 lib/armeabi-v7a/liblogger.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
3 lib/armeabi-v7a/libhermes.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
4 lib/armeabi-v7a/libreact_config.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
5 lib/armeabi-v7a/librrc_root.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
6 lib/armeabi-v7a/libruntimeexecutor.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
7 lib/armeabi-v7a/libsentry-android.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
8 lib/armeabi-v7a/libbutter.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
lib/armeabi-
9 non- overflows to fortify functions.
v7a/libreact_render_imagemanager.so
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
10 lib/armeabi-v7a/libjsinspector.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
11 lib/armeabi-v7a/libreactnativeblob.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
12 lib/armeabi-v7a/libnative-filters.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
13 lib/armeabi-v7a/libreact_nativemodule_core.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
14 lib/armeabi-v7a/libreact_render_debug.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
15 lib/armeabi-v7a/libreact_debug.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
16 lib/armeabi-v7a/libmapbufferjni.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
17 lib/armeabi-v7a/libavif_android.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
lib/armeabi-
18 non- overflows to fortify functions.
v7a/libreact_render_textlayoutmanager.so
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__vsnprintf_chk',
memory added to run-time set. '__strlen_chk']
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
19 lib/armeabi-v7a/libyoga.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
20 lib/armeabi-v7a/libtool-checker.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
lib/armeabi-
21 non- overflows to fortify functions.
v7a/libreact_render_componentregistry.so
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
22 lib/armeabi-v7a/libreact_utils.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
23 lib/armeabi-v7a/libjsi.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
24 lib/armeabi-v7a/libreact_render_mounting.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
25 lib/armeabi-v7a/libreact_render_scheduler.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
26 lib/armeabi-v7a/libreact_render_core.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
27 lib/armeabi-v7a/libreact_render_graphics.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
28 lib/armeabi-v7a/librrc_unimplementedview.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
29 lib/armeabi-v7a/libhermes-executor-release.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
lib/armeabi-
30 non- overflows to fortify functions.
v7a/libreact_render_templateprocessor.so
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
31 lib/armeabi-v7a/libreactperfloggerjni.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
lib/armeabi-
32 non- overflows to fortify functions.
v7a/libreact_render_runtimescheduler.so
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
33 lib/armeabi-v7a/libimagepipeline.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
34 lib/armeabi-v7a/libreact_render_uimanager.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
35 lib/armeabi-v7a/libjsijniprofiler.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
36 lib/armeabi-v7a/libfb.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
37 lib/armeabi-v7a/libc++_shared.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
38 lib/armeabi-v7a/libnative-imagetranscoder.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
39 lib/armeabi-v7a/libreact_render_telemetry.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
40 lib/armeabi-v7a/librrc_text.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
41 lib/armeabi-v7a/libndp-detector.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__vsnprintf_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
42 lib/armeabi-v7a/librrc_view.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__FD_CLR_chk',
memory added to run-time set. '__FD_SET_chk',
page non- the stack search '__FD_ISSET_chk',
executable so that it path or '__memset_chk',
making will be RPATH '__vsnprintf_chk',
attacker overwritten set. '__memcpy_chk',
injected by a stack '__read_chk',
shellcode buffer that '__strlen_chk']
43 lib/armeabi-v7a/libfolly_futures.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
44 lib/armeabi-v7a/libcashshieldabc-native-lib.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__memcpy_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
45 lib/armeabi-v7a/libreact_render_mapbuffer.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
46 lib/armeabi-v7a/libturbomodulejsijni.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
47 lib/armeabi-v7a/librrc_image.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strncat_chk',
memory added to run-time set. '__vsnprintf_chk',
page non- the stack search '__memcpy_chk',
executable so that it path or '__strlen_chk']
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
48 lib/armeabi-v7a/libglog.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
49 lib/armeabi-v7a/libglog_init.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
50 lib/armeabi-v7a/libfbjni.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
51 lib/armeabi-v7a/libreactnativejni.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
52 lib/armeabi-v7a/libreact_render_leakchecker.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
lib/armeabi-
53 non- overflows to fortify functions.
v7a/libreact_render_attributedstring.so
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
54 lib/armeabi-v7a/libreact_render_animations.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__memcpy_chk',
memory added to run-time set. '__strlen_chk',
page non- the stack search '__vsnprintf_chk',
executable so that it path or '__memset_chk']
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
55 lib/x86/libfolly_json.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
56 lib/x86/liblogger.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
57 lib/x86/libhermes.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
58 lib/x86/libreact_config.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
59 lib/x86/librrc_root.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
60 lib/x86/libruntimeexecutor.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
61 lib/x86/libsentry-android.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
62 lib/x86/libbutter.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
63 lib/x86/libreact_render_imagemanager.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
64 lib/x86/libjsinspector.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
65 lib/x86/libreactnativeblob.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
66 lib/x86/libnative-filters.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
67 lib/x86/libreact_nativemodule_core.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
68 lib/x86/libreact_render_debug.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
69 lib/x86/libreact_debug.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
70 lib/x86/libmapbufferjni.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
71 lib/x86/libavif_android.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
72 lib/x86/libreact_render_textlayoutmanager.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk',
memory added to run-time set. '__vsnprintf_chk']
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
73 lib/x86/libyoga.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
74 lib/x86/libtool-checker.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
75 lib/x86/libreact_render_componentregistry.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
76 lib/x86/libreact_utils.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
77 lib/x86/libjsi.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
78 lib/x86/libreact_render_mounting.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
79 lib/x86/libreact_render_scheduler.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
80 lib/x86/libreact_render_core.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
81 lib/x86/libreact_render_graphics.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
82 lib/x86/librrc_unimplementedview.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
83 lib/x86/libhermes-executor-release.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
84 lib/x86/libreact_render_templateprocessor.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
85 lib/x86/libreactperfloggerjni.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
86 lib/x86/libreact_render_runtimescheduler.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
87 lib/x86/libimagepipeline.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
88 lib/x86/libreact_render_uimanager.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
89 lib/x86/libjsijniprofiler.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
90 lib/x86/libfb.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
91 lib/x86/libc++_shared.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
92 lib/x86/libnative-imagetranscoder.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
93 lib/x86/libreact_render_telemetry.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
94 lib/x86/librrc_text.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
95 lib/x86/libndp-detector.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__vsnprintf_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
96 lib/x86/librrc_view.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk',
memory added to run-time set. '__vsnprintf_chk',
page non- the stack search '__memset_chk',
executable so that it path or '__FD_SET_chk',
making will be RPATH '__FD_ISSET_chk',
attacker overwritten set. '__FD_CLR_chk',
injected by a stack '__read_chk',
shellcode buffer that '__memcpy_chk']
97 lib/x86/libfolly_futures.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
98 lib/x86/libcashshieldabc-native-lib.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__memcpy_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
99 lib/x86/libreact_render_mapbuffer.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
100 lib/x86/libturbomodulejsijni.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
101 lib/x86/librrc_image.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__vsnprintf_chk',
memory added to run-time set. '__strncat_chk',
page non- the stack search '__strlen_chk',
executable so that it path or '__memcpy_chk']
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
102 lib/x86/libglog.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
103 lib/x86/libglog_init.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
104 lib/x86/libfbjni.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
105 lib/x86/libreactnativejni.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
106 lib/x86/libreact_render_leakchecker.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
107 lib/x86/libreact_render_attributedstring.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
108 lib/x86/libreact_render_animations.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__memset_chk',
memory added to run-time set. '__memcpy_chk',
page non- the stack search '__vsnprintf_chk',
executable so that it path or '__strlen_chk']
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
109 lib/arm64-v8a/libfolly_json.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
110 lib/arm64-v8a/liblogger.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strchr_chk',
memory added to run-time set. '__strlen_chk',
page non- the stack search '__vsnprintf_chk',
executable so that it path or '__memcpy_chk']
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
111 lib/arm64-v8a/libhermes.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
112 lib/arm64-v8a/libreact_config.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
113 lib/arm64-v8a/librrc_root.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
114 lib/arm64-v8a/libruntimeexecutor.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__vsnprintf_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
115 lib/arm64-v8a/libsentry-android.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
116 lib/arm64-v8a/libbutter.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
117 lib/arm64-v8a/libreact_render_imagemanager.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
118 lib/arm64-v8a/libjsinspector.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
119 lib/arm64-v8a/libreactnativeblob.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
120 lib/arm64-v8a/libnative-filters.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
121 lib/arm64-v8a/libreact_nativemodule_core.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
122 lib/arm64-v8a/libreact_render_debug.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
123 lib/arm64-v8a/libreact_debug.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
124 lib/arm64-v8a/libmapbufferjni.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
125 lib/arm64-v8a/libavif_android.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
lib/arm64-
126 non- overflows to fortify functions.
v8a/libreact_render_textlayoutmanager.so
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__vsnprintf_chk',
memory added to run-time set. '__strlen_chk']
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
127 lib/arm64-v8a/libyoga.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
128 lib/arm64-v8a/libtool-checker.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
lib/arm64-
129 non- overflows to fortify functions.
v8a/libreact_render_componentregistry.so
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
130 lib/arm64-v8a/libreact_utils.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
131 lib/arm64-v8a/libjsi.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
132 lib/arm64-v8a/libreact_render_mounting.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
133 lib/arm64-v8a/libreact_render_scheduler.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
134 lib/arm64-v8a/libreact_render_core.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
135 lib/arm64-v8a/libreact_render_graphics.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
136 lib/arm64-v8a/librrc_unimplementedview.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
137 lib/arm64-v8a/libhermes-executor-release.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
lib/arm64-
138 non- overflows to fortify functions.
v8a/libreact_render_templateprocessor.so
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
139 lib/arm64-v8a/libreactperfloggerjni.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
lib/arm64-
140 non- overflows
v8a/libreact_render_runtimescheduler.so
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
141 lib/arm64-v8a/libimagepipeline.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
142 lib/arm64-v8a/libreact_render_uimanager.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
143 lib/arm64-v8a/libjsijniprofiler.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
144 lib/arm64-v8a/libfb.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__vsnprintf_chk',
memory added to run-time set. '__strlen_chk',
page non- the stack search '__memmove_chk',
executable so that it path or '__read_chk']
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
145 lib/arm64-v8a/libc++_shared.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__vsnprintf_chk',
memory added to run-time set. '__strlen_chk',
page non- the stack search '__memmove_chk',
executable so that it path or '__vsprintf_chk']
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
146 lib/arm64-v8a/libnative-imagetranscoder.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
147 lib/arm64-v8a/libreact_render_telemetry.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
148 lib/arm64-v8a/librrc_text.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
149 lib/arm64-v8a/libndp-detector.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__vsnprintf_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
150 lib/arm64-v8a/librrc_view.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__FD_ISSET_chk',
memory added to run-time set. '__FD_CLR_chk',
page non- the stack search '__memset_chk',
executable so that it path or '__memcpy_chk',
making will be RPATH '__FD_SET_chk',
attacker overwritten set. '__vsnprintf_chk',
injected by a stack '__read_chk',
shellcode buffer that '__strlen_chk']
151 lib/arm64-v8a/libfolly_futures.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__vsnprintf_chk',
memory added to run-time set. '__strlen_chk',
page non- the stack search '__memmove_chk']
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
152 lib/arm64-v8a/libcashshieldabc-native-lib.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__memcpy_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
153 lib/arm64-v8a/libreact_render_mapbuffer.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
154 lib/arm64-v8a/libturbomodulejsijni.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
155 lib/arm64-v8a/librrc_image.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__memcpy_chk',
memory added to run-time set. '__strncat_chk',
page non- the stack search '__vsnprintf_chk',
executable so that it path or '__strlen_chk']
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
156 lib/arm64-v8a/libglog.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
157 lib/arm64-v8a/libglog_init.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
158 lib/arm64-v8a/libfbjni.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
159 lib/arm64-v8a/libreactnativejni.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
160 lib/arm64-v8a/libreact_render_leakchecker.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
lib/arm64-
161 non- overflows to fortify functions.
v8a/libreact_render_attributedstring.so
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
162 lib/arm64-v8a/libreact_render_animations.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__memcpy_chk',
memory added to run-time set. '__strlen_chk',
page non- the stack search '__vsnprintf_chk',
executable so that it path or '__memset_chk']
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
163 lib/x86_64/libfolly_json.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
164 lib/x86_64/liblogger.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk',
memory added to run-time set. '__memcpy_chk',
page non- the stack search '__vsnprintf_chk',
executable so that it path or '__strchr_chk']
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
165 lib/x86_64/libhermes.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
166 lib/x86_64/libreact_config.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
167 lib/x86_64/librrc_root.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
168 lib/x86_64/libruntimeexecutor.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__vsnprintf_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
169 lib/x86_64/libsentry-android.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
170 lib/x86_64/libbutter.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
171 lib/x86_64/libreact_render_imagemanager.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
172 lib/x86_64/libjsinspector.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
173 lib/x86_64/libreactnativeblob.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
174 lib/x86_64/libnative-filters.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
175 lib/x86_64/libreact_nativemodule_core.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
176 lib/x86_64/libreact_render_debug.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
177 lib/x86_64/libreact_debug.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
178 lib/x86_64/libmapbufferjni.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
179 lib/x86_64/libavif_android.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
180 lib/x86_64/libreact_render_textlayoutmanager.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk',
memory added to run-time set. '__vsnprintf_chk']
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
181 lib/x86_64/libyoga.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
182 lib/x86_64/libtool-checker.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
183 lib/x86_64/libreact_render_componentregistry.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
184 lib/x86_64/libreact_utils.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
185 lib/x86_64/libjsi.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
186 lib/x86_64/libreact_render_mounting.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
187 lib/x86_64/libreact_render_scheduler.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
188 lib/x86_64/libreact_render_core.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
189 lib/x86_64/libreact_render_graphics.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
190 lib/x86_64/librrc_unimplementedview.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
191 lib/x86_64/libhermes-executor-release.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
192 lib/x86_64/libreact_render_templateprocessor.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
193 lib/x86_64/libreactperfloggerjni.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
194 lib/x86_64/libreact_render_runtimescheduler.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
195 lib/x86_64/libimagepipeline.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
196 lib/x86_64/libreact_render_uimanager.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
197 lib/x86_64/libjsijniprofiler.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
198 lib/x86_64/libfb.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__memmove_chk',
memory added to run-time set. '__strlen_chk',
page non- the stack search '__vsnprintf_chk',
executable so that it path or '__read_chk']
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
199 lib/x86_64/libc++_shared.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__vsprintf_chk',
memory added to run-time set. '__memmove_chk',
page non- the stack search '__strlen_chk',
executable so that it path or '__vsnprintf_chk']
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
200 lib/x86_64/libnative-imagetranscoder.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
201 lib/x86_64/libreact_render_telemetry.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
202 lib/x86_64/librrc_text.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
203 lib/x86_64/libndp-detector.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__vsnprintf_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
204 lib/x86_64/librrc_view.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk',
memory added to run-time set. '__memset_chk',
page non- the stack search '__vsnprintf_chk',
executable so that it path or '__FD_ISSET_chk',
making will be RPATH '__FD_SET_chk',
attacker overwritten set. '__FD_CLR_chk',
injected by a stack '__read_chk',
shellcode buffer that '__memcpy_chk']
205 lib/x86_64/libfolly_futures.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__vsnprintf_chk',
memory added to run-time set. '__strlen_chk',
page non- the stack search '__memmove_chk']
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
206 lib/x86_64/libcashshieldabc-native-lib.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__memcpy_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
207 lib/x86_64/libreact_render_mapbuffer.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
208 lib/x86_64/libturbomodulejsijni.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
209 lib/x86_64/librrc_image.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strncat_chk',
memory added to run-time set. '__vsnprintf_chk',
page non- the stack search '__memcpy_chk',
executable so that it path or '__strlen_chk']
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
210 lib/x86_64/libglog.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
211 lib/x86_64/libglog_init.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
212 lib/x86_64/libfbjni.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
213 lib/x86_64/libreactnativejni.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
214 lib/x86_64/libreact_render_leakchecker.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
215 lib/x86_64/libreact_render_attributedstring.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
216 lib/x86_64/libreact_render_animations.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__memset_chk',
memory added to run-time set. '__vsnprintf_chk',
page non- the stack search '__memcpy_chk']
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
217 lib/armeabi-v7a/libfolly_json.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
218 lib/armeabi-v7a/liblogger.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
219 lib/armeabi-v7a/libhermes.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
220 lib/armeabi-v7a/libreact_config.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
221 lib/armeabi-v7a/librrc_root.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
222 lib/armeabi-v7a/libruntimeexecutor.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
223 lib/armeabi-v7a/libsentry-android.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
224 lib/armeabi-v7a/libbutter.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
lib/armeabi-
225 non- overflows to fortify functions.
v7a/libreact_render_imagemanager.so
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
226 lib/armeabi-v7a/libjsinspector.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
227 lib/armeabi-v7a/libreactnativeblob.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
228 lib/armeabi-v7a/libnative-filters.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
229 lib/armeabi-v7a/libreact_nativemodule_core.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
230 lib/armeabi-v7a/libreact_render_debug.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
231 lib/armeabi-v7a/libreact_debug.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
232 lib/armeabi-v7a/libmapbufferjni.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
233 lib/armeabi-v7a/libavif_android.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
lib/armeabi-
234 non- overflows to fortify functions.
v7a/libreact_render_textlayoutmanager.so
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__vsnprintf_chk',
memory added to run-time set. '__strlen_chk']
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
235 lib/armeabi-v7a/libyoga.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
236 lib/armeabi-v7a/libtool-checker.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
lib/armeabi-
237 non- overflows to fortify functions.
v7a/libreact_render_componentregistry.so
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
238 lib/armeabi-v7a/libreact_utils.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
239 lib/armeabi-v7a/libjsi.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
240 lib/armeabi-v7a/libreact_render_mounting.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
241 lib/armeabi-v7a/libreact_render_scheduler.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
242 lib/armeabi-v7a/libreact_render_core.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
243 lib/armeabi-v7a/libreact_render_graphics.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
244 lib/armeabi-v7a/librrc_unimplementedview.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
245 lib/armeabi-v7a/libhermes-executor-release.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
lib/armeabi-
246 non- overflows to fortify functions.
v7a/libreact_render_templateprocessor.so
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
247 lib/armeabi-v7a/libreactperfloggerjni.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
lib/armeabi-
248 non- overflows to fortify functions.
v7a/libreact_render_runtimescheduler.so
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
249 lib/armeabi-v7a/libimagepipeline.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
250 lib/armeabi-v7a/libreact_render_uimanager.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
251 lib/armeabi-v7a/libjsijniprofiler.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
252 lib/armeabi-v7a/libfb.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
253 lib/armeabi-v7a/libc++_shared.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
254 lib/armeabi-v7a/libnative-imagetranscoder.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
255 lib/armeabi-v7a/libreact_render_telemetry.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
256 lib/armeabi-v7a/librrc_text.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
257 lib/armeabi-v7a/libndp-detector.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__vsnprintf_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
258 lib/armeabi-v7a/librrc_view.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__FD_CLR_chk',
memory added to run-time set. '__FD_SET_chk',
page non- the stack search '__FD_ISSET_chk',
executable so that it path or '__memset_chk',
making will be RPATH '__vsnprintf_chk',
attacker overwritten set. '__memcpy_chk',
injected by a stack '__read_chk',
shellcode buffer that '__strlen_chk']
259 lib/armeabi-v7a/libfolly_futures.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
260 lib/armeabi-v7a/libcashshieldabc-native-lib.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__memcpy_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
261 lib/armeabi-v7a/libreact_render_mapbuffer.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
262 lib/armeabi-v7a/libturbomodulejsijni.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
263 lib/armeabi-v7a/librrc_image.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strncat_chk',
memory added to run-time set. '__vsnprintf_chk',
page non- the stack search '__memcpy_chk',
executable so that it path or '__strlen_chk']
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
264 lib/armeabi-v7a/libglog.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
265 lib/armeabi-v7a/libglog_init.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
266 lib/armeabi-v7a/libfbjni.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
267 lib/armeabi-v7a/libreactnativejni.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
268 lib/armeabi-v7a/libreact_render_leakchecker.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
lib/armeabi-
269 non- overflows to fortify functions.
v7a/libreact_render_attributedstring.so
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
270 lib/armeabi-v7a/libreact_render_animations.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__memcpy_chk',
memory added to run-time set. '__strlen_chk',
page non- the stack search '__vsnprintf_chk',
executable so that it path or '__memset_chk']
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
271 lib/x86/libfolly_json.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
272 lib/x86/liblogger.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
273 lib/x86/libhermes.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
274 lib/x86/libreact_config.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
275 lib/x86/librrc_root.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
276 lib/x86/libruntimeexecutor.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
277 lib/x86/libsentry-android.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
278 lib/x86/libbutter.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
279 lib/x86/libreact_render_imagemanager.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
280 lib/x86/libjsinspector.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
281 lib/x86/libreactnativeblob.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
282 lib/x86/libnative-filters.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
283 lib/x86/libreact_nativemodule_core.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
284 lib/x86/libreact_render_debug.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
285 lib/x86/libreact_debug.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
286 lib/x86/libmapbufferjni.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
287 lib/x86/libavif_android.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
288 lib/x86/libreact_render_textlayoutmanager.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk',
memory added to run-time set. '__vsnprintf_chk']
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
289 lib/x86/libyoga.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
290 lib/x86/libtool-checker.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
291 lib/x86/libreact_render_componentregistry.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
292 lib/x86/libreact_utils.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
293 lib/x86/libjsi.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
294 lib/x86/libreact_render_mounting.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
295 lib/x86/libreact_render_scheduler.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
296 lib/x86/libreact_render_core.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
297 lib/x86/libreact_render_graphics.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
298 lib/x86/librrc_unimplementedview.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
299 lib/x86/libhermes-executor-release.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
300 lib/x86/libreact_render_templateprocessor.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
301 lib/x86/libreactperfloggerjni.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
302 lib/x86/libreact_render_runtimescheduler.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
303 lib/x86/libimagepipeline.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
304 lib/x86/libreact_render_uimanager.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
305 lib/x86/libjsijniprofiler.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
306 lib/x86/libfb.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
307 lib/x86/libc++_shared.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
308 lib/x86/libnative-imagetranscoder.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
309 lib/x86/libreact_render_telemetry.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
310 lib/x86/librrc_text.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
311 lib/x86/libndp-detector.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__vsnprintf_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
312 lib/x86/librrc_view.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk',
memory added to run-time set. '__vsnprintf_chk',
page non- the stack search '__memset_chk',
executable so that it path or '__FD_SET_chk',
making will be RPATH '__FD_ISSET_chk',
attacker overwritten set. '__FD_CLR_chk',
injected by a stack '__read_chk',
shellcode buffer that '__memcpy_chk']
313 lib/x86/libfolly_futures.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
314 lib/x86/libcashshieldabc-native-lib.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__memcpy_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
315 lib/x86/libreact_render_mapbuffer.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
316 lib/x86/libturbomodulejsijni.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
317 lib/x86/librrc_image.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__vsnprintf_chk',
memory added to run-time set. '__strncat_chk',
page non- the stack search '__strlen_chk',
executable so that it path or '__memcpy_chk']
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
318 lib/x86/libglog.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
319 lib/x86/libglog_init.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
320 lib/x86/libfbjni.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
321 lib/x86/libreactnativejni.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
322 lib/x86/libreact_render_leakchecker.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
323 lib/x86/libreact_render_attributedstring.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
324 lib/x86/libreact_render_animations.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__memset_chk',
memory added to run-time set. '__memcpy_chk',
page non- the stack search '__vsnprintf_chk',
executable so that it path or '__strlen_chk']
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
325 lib/arm64-v8a/libfolly_json.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
326 lib/arm64-v8a/liblogger.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strchr_chk',
memory added to run-time set. '__strlen_chk',
page non- the stack search '__vsnprintf_chk',
executable so that it path or '__memcpy_chk']
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
327 lib/arm64-v8a/libhermes.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
328 lib/arm64-v8a/libreact_config.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
329 lib/arm64-v8a/librrc_root.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
330 lib/arm64-v8a/libruntimeexecutor.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__vsnprintf_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
331 lib/arm64-v8a/libsentry-android.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
332 lib/arm64-v8a/libbutter.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
333 lib/arm64-v8a/libreact_render_imagemanager.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
334 lib/arm64-v8a/libjsinspector.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
335 lib/arm64-v8a/libreactnativeblob.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
336 lib/arm64-v8a/libnative-filters.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
337 lib/arm64-v8a/libreact_nativemodule_core.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
338 lib/arm64-v8a/libreact_render_debug.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
339 lib/arm64-v8a/libreact_debug.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
340 lib/arm64-v8a/libmapbufferjni.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
341 lib/arm64-v8a/libavif_android.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
lib/arm64-
342 non- overflows to fortify functions.
v8a/libreact_render_textlayoutmanager.so
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__vsnprintf_chk',
memory added to run-time set. '__strlen_chk']
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
343 lib/arm64-v8a/libyoga.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
344 lib/arm64-v8a/libtool-checker.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
lib/arm64-
345 non- overflows to fortify functions.
v8a/libreact_render_componentregistry.so
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
346 lib/arm64-v8a/libreact_utils.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
347 lib/arm64-v8a/libjsi.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
348 lib/arm64-v8a/libreact_render_mounting.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
349 lib/arm64-v8a/libreact_render_scheduler.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
350 lib/arm64-v8a/libreact_render_core.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
351 lib/arm64-v8a/libreact_render_graphics.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
352 lib/arm64-v8a/librrc_unimplementedview.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
353 lib/arm64-v8a/libhermes-executor-release.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
lib/arm64-
354 non- overflows to fortify functions.
v8a/libreact_render_templateprocessor.so
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
355 lib/arm64-v8a/libreactperfloggerjni.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
lib/arm64-
356 non- overflows
v8a/libreact_render_runtimescheduler.so
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
357 lib/arm64-v8a/libimagepipeline.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
358 lib/arm64-v8a/libreact_render_uimanager.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
359 lib/arm64-v8a/libjsijniprofiler.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
360 lib/arm64-v8a/libfb.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__vsnprintf_chk',
memory added to run-time set. '__strlen_chk',
page non- the stack search '__memmove_chk',
executable so that it path or '__read_chk']
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
361 lib/arm64-v8a/libc++_shared.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__vsnprintf_chk',
memory added to run-time set. '__strlen_chk',
page non- the stack search '__memmove_chk',
executable so that it path or '__vsprintf_chk']
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
362 lib/arm64-v8a/libnative-imagetranscoder.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
363 lib/arm64-v8a/libreact_render_telemetry.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
364 lib/arm64-v8a/librrc_text.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
365 lib/arm64-v8a/libndp-detector.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__vsnprintf_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
366 lib/arm64-v8a/librrc_view.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__FD_ISSET_chk',
memory added to run-time set. '__FD_CLR_chk',
page non- the stack search '__memset_chk',
executable so that it path or '__memcpy_chk',
making will be RPATH '__FD_SET_chk',
attacker overwritten set. '__vsnprintf_chk',
injected by a stack '__read_chk',
shellcode buffer that '__strlen_chk']
367 lib/arm64-v8a/libfolly_futures.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__vsnprintf_chk',
memory added to run-time set. '__strlen_chk',
page non- the stack search '__memmove_chk']
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
368 lib/arm64-v8a/libcashshieldabc-native-lib.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__memcpy_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
369 lib/arm64-v8a/libreact_render_mapbuffer.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
370 lib/arm64-v8a/libturbomodulejsijni.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
371 lib/arm64-v8a/librrc_image.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__memcpy_chk',
memory added to run-time set. '__strncat_chk',
page non- the stack search '__vsnprintf_chk',
executable so that it path or '__strlen_chk']
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
372 lib/arm64-v8a/libglog.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
373 lib/arm64-v8a/libglog_init.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
374 lib/arm64-v8a/libfbjni.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
375 lib/arm64-v8a/libreactnativejni.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
376 lib/arm64-v8a/libreact_render_leakchecker.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
lib/arm64-
377 non- overflows to fortify functions.
v8a/libreact_render_attributedstring.so
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
378 lib/arm64-v8a/libreact_render_animations.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__memcpy_chk',
memory added to run-time set. '__strlen_chk',
page non- the stack search '__vsnprintf_chk',
executable so that it path or '__memset_chk']
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
379 lib/x86_64/libfolly_json.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
380 lib/x86_64/liblogger.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk',
memory added to run-time set. '__memcpy_chk',
page non- the stack search '__vsnprintf_chk',
executable so that it path or '__strchr_chk']
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
381 lib/x86_64/libhermes.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
382 lib/x86_64/libreact_config.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
383 lib/x86_64/librrc_root.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
384 lib/x86_64/libruntimeexecutor.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__vsnprintf_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
385 lib/x86_64/libsentry-android.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
386 lib/x86_64/libbutter.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
387 lib/x86_64/libreact_render_imagemanager.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
388 lib/x86_64/libjsinspector.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
389 lib/x86_64/libreactnativeblob.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
390 lib/x86_64/libnative-filters.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
391 lib/x86_64/libreact_nativemodule_core.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
392 lib/x86_64/libreact_render_debug.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
393 lib/x86_64/libreact_debug.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
394 lib/x86_64/libmapbufferjni.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
395 lib/x86_64/libavif_android.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
396 lib/x86_64/libreact_render_textlayoutmanager.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk',
memory added to run-time set. '__vsnprintf_chk']
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
397 lib/x86_64/libyoga.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
398 lib/x86_64/libtool-checker.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
399 lib/x86_64/libreact_render_componentregistry.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
400 lib/x86_64/libreact_utils.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
401 lib/x86_64/libjsi.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
402 lib/x86_64/libreact_render_mounting.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
403 lib/x86_64/libreact_render_scheduler.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
404 lib/x86_64/libreact_render_core.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
405 lib/x86_64/libreact_render_graphics.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
406 lib/x86_64/librrc_unimplementedview.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
407 lib/x86_64/libhermes-executor-release.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
408 lib/x86_64/libreact_render_templateprocessor.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
409 lib/x86_64/libreactperfloggerjni.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
410 lib/x86_64/libreact_render_runtimescheduler.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
411 lib/x86_64/libimagepipeline.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
412 lib/x86_64/libreact_render_uimanager.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
413 lib/x86_64/libjsijniprofiler.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
414 lib/x86_64/libfb.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__memmove_chk',
memory added to run-time set. '__strlen_chk',
page non- the stack search '__vsnprintf_chk',
executable so that it path or '__read_chk']
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
415 lib/x86_64/libc++_shared.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__vsprintf_chk',
memory added to run-time set. '__memmove_chk',
page non- the stack search '__strlen_chk',
executable so that it path or '__vsnprintf_chk']
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
416 lib/x86_64/libnative-imagetranscoder.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True False None None False True


info high info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit does not binary does not have any fortified stripped.
set. This have a does not have functions. Fortified
marks a stack have RUNPATH functions provides
memory canary run-time set. buffer overflow
page non- value search checks against glibc's
executable added to path or commons insecure
making the stack. RPATH functions like strcpy,
attacker Stack set. gets etc. Use the
injected canaries compiler option -
shellcode are used to D_FORTIFY_SOURCE=2
non- detect and to fortify functions.
executable. prevent This check is not
exploits applicable for
from Dart/Flutter libraries.
417 lib/x86_64/libreact_render_telemetry.so overwriting
return
address.
Use the
option -
fstack-
protector-
all to
enable
stack
canaries.
Not
applicable
for
Dart/Flutter
libraries
unless Dart
FFI is used.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
418 lib/x86_64/librrc_text.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
419 lib/x86_64/libndp-detector.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__vsnprintf_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
420 lib/x86_64/librrc_view.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk',
memory added to run-time set. '__memset_chk',
page non- the stack search '__vsnprintf_chk',
executable so that it path or '__FD_ISSET_chk',
making will be RPATH '__FD_SET_chk',
attacker overwritten set. '__FD_CLR_chk',
injected by a stack '__read_chk',
shellcode buffer that '__memcpy_chk']
421 lib/x86_64/libfolly_futures.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__vsnprintf_chk',
memory added to run-time set. '__strlen_chk',
page non- the stack search '__memmove_chk']
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
422 lib/x86_64/libcashshieldabc-native-lib.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__memcpy_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
423 lib/x86_64/libreact_render_mapbuffer.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
424 lib/x86_64/libturbomodulejsijni.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
425 lib/x86_64/librrc_image.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strncat_chk',
memory added to run-time set. '__vsnprintf_chk',
page non- the stack search '__memcpy_chk',
executable so that it path or '__strlen_chk']
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
426 lib/x86_64/libglog.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
427 lib/x86_64/libglog_init.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
428 lib/x86_64/libfbjni.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None True True


info info info info info info
The binary This binary The The binary The binary has the Symbols are
has NX bit has a stack binary does not following fortified stripped.
set. This canary does not have functions:
marks a value have RUNPATH ['__strlen_chk']
memory added to run-time set.
page non- the stack search
executable so that it path or
making will be RPATH
attacker overwritten set.
injected by a stack
shellcode buffer that
429 lib/x86_64/libreactnativejni.so non- overflows
executable. the return
address.
This allows
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
430 lib/x86_64/libreact_render_leakchecker.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
431 lib/x86_64/libreact_render_attributedstring.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.
STACK SYMBOLS
NO SHARED OBJECT NX RPATH RUNPATH FORTIFY
CANARY STRIPPED

True True None None False True


info info info info warning info
The binary This binary The The binary The binary does not Symbols are
has NX bit has a stack binary does not have any fortified stripped.
set. This canary does not have functions. Fortified
marks a value have RUNPATH functions provides
memory added to run-time set. buffer overflow
page non- the stack search checks against glibc's
executable so that it path or commons insecure
making will be RPATH functions like strcpy,
attacker overwritten set. gets etc. Use the
injected by a stack compiler option -
shellcode buffer that D_FORTIFY_SOURCE=2
432 lib/x86_64/libreact_render_animations.so non- overflows to fortify functions.
executable. the return This check is not
address. applicable for
This allows Dart/Flutter libraries.
detection
of
overflows
by verifying
the
integrity of
the canary
before
function
return.

 NIAP ANALYSIS v1.3

NO IDENTIFIER REQUIREMENT FEATURE DESCRIPTION


 OFAC SANCTIONED COUNTRIES
This app may communicate with the following OFAC sanctioned list of countries.

DOMAIN COUNTRY/REGION

 DOMAIN MALWARE CHECK

DOMAIN STATUS GEOLOCATION

ns.adobe.com ok No Geolocation information available.

IP: 10.0.28.74
Country: -
Region: -
10.0.28.74 ok City: -
Latitude: 0.000000
Longitude: 0.000000
View: Google Map

IP: 34.120.160.131
Country: United States of America
Region: Missouri
redesign-autocomplete.firebaseio.com ok City: Kansas City
Latitude: 39.099731
Longitude: -94.578568
View: Google Map
DOMAIN STATUS GEOLOCATION

IP: 34.36.50.103
Country: United States of America
Region: Texas
debug.logs.juspay.net ok City: Houston
Latitude: 29.941401
Longitude: -95.344498
View: Google Map

easypay.paytm.com ok No Geolocation information available.

IP: 35.244.140.219
Country: United States of America
Region: Missouri
logs.juspay.in ok City: Kansas City
Latitude: 39.099731
Longitude: -94.578568
View: Google Map

IP: 10.0.9.39
Country: -
Region: -
10.0.9.39 ok City: -
Latitude: 0.000000
Longitude: 0.000000
View: Google Map

sachin.webscript.io ok No Geolocation information available.


DOMAIN STATUS GEOLOCATION

IP: 199.36.158.100
Country: United States of America
Region: California
developer.truecaller.com ok City: Mountain View
Latitude: 37.405991
Longitude: -122.078514
View: Google Map

IP: 108.156.22.9
Country: United States of America
Region: Washington
www.swiggy.com ok City: Redmond
Latitude: 47.682899
Longitude: -122.120903
View: Google Map

IP: 13.250.239.53
Country: Singapore
Region: Singapore
www.swiggy.in ok City: Singapore
Latitude: 1.289670
Longitude: 103.850067
View: Google Map

IP: 108.156.22.46
Country: United States of America
Region: Washington
assets.juspay.in ok City: Redmond
Latitude: 47.682899
Longitude: -122.120903
View: Google Map
 FIREBASE DATABASES

FIREBASE URL DETAILS

info
https://redesign-autocomplete.firebaseio.com
App talks to a Firebase Database.

 EMAILS

EMAIL FILE

abc@xyz.pqr
Android String Resource
app-feedback@swiggy.in

 TRACKERS

TRACKER CATEGORIES URL

AppsFlyer Analytics https://reports.exodus-privacy.eu.org/trackers/12

CleverTap Analytics, Profiling, Location https://reports.exodus-privacy.eu.org/trackers/174

Google Analytics Analytics https://reports.exodus-privacy.eu.org/trackers/48

Google CrashLytics Crash reporting https://reports.exodus-privacy.eu.org/trackers/27


TRACKER CATEGORIES URL

Google Firebase Analytics Analytics https://reports.exodus-privacy.eu.org/trackers/49

Google Tag Manager Analytics https://reports.exodus-privacy.eu.org/trackers/105

New Relic Analytics https://reports.exodus-privacy.eu.org/trackers/130

OpenTelemetry (OpenCensus, OpenTracing) Analytics https://reports.exodus-privacy.eu.org/trackers/412

 HARDCODED SECRETS

POSSIBLE SECRETS

"firebase_api_success_attribute_value" : "success"

"orderability_comms_default_color_token" : "negative"

"payu_sentry_key" : "payu_sentry_key"

"key_catalog_cuisines" : "catalog_cuisines"

"firebase_screen_load_trace" : "screen-load-%s"

"firebase_listing_api_presentation_layer_down" : "presentation_layer_down"

"firebase_page_load_trace" : "page-load-time-%s"

"rotatorKey" : "RotatorKey"
POSSIBLE SECRETS

"token_label" : "Token"

"google_api_key" : "AIzaSyBllCtvMxMH_PIexm5Roj0Gp8x4cJJnvcY"

"cafe_token" : "Token"

"google_crash_reporting_api_key" : "AIzaSyBllCtvMxMH_PIexm5Roj0Gp8x4cJJnvcY"

"firebase_database_url" : "https://redesign-autocomplete.firebaseio.com"

 PLAYSTORE INFORMATION
Title: Swiggy Food & Grocery Delivery

Score: 4.5085745 Installs: 100,000,000+ Price: 0 Android Version Support: Category: Food & Drink Play Store URL: in.swiggy.android

Developer Details: Swiggy, Swiggy, None, https://www.swiggy.com, android@swiggy.in,

Release Date: Jun 16, 2015 Privacy Policy: Privacy link

Description:

Here’s everything you can do and find on the Swiggy app: - Order food, groceries, and other essentials online - Grab deals on dining out at top restaurants - Get discounts
by paying your dining out bills via Swiggy Dineout - Pick up and Drop anything instantly, anywhere within your city - Restaurant and Delivery Partners trained in hygiene
protocols - Find top restaurants and stores in your city - 30+ cuisines to choose from - Late-night delivery services - Order Biryani, Pizza, Masala Dosa, Burgers, Lassi,
Coffee, Gulab Jamun, and more - Explore collections like Best Safety Standards, Veg Only, Healthy Food, Pocket Friendly, Premium, and more POPULAR RESTAURANTS
Find your favourite local restaurants, as well as top chains like Dominos, KFC, Burger King, Pizza Hut, FreshMenu, Mc Donald’s, Subway, Faasos, Cafe Coffee Day, Taco Bell,
and more. NO MINIMUM ORDER CONDITIONS We place no minimum order restrictions! Order in as little (or as much) as you’d like. We’ll deliver it to you! TOP
CUISINES & CATEGORIES Explore our endless range of categories & cuisines like North Indian, Chinese, South Indian, Thai, Vietnamese, American, Healthy, Street Food,
Breakfast, Late Night Cravings, and more. ⚡ LIGHTNING-FAST DELIVERIES Our system is designed to confirm, prepare, and deliver your order in the best time possible.
LIVE ORDER TRACKING Get real-time updates on your order status and an ETA. Also, track your Delivery Partner’s location on a map from the restaurant to your doorstep.
LONG DISTANCE DELIVERIES Order from top restaurants that are far away from your location. SAVE BIG WITH OUR BEST OFFERS Get freebies, cashbacks, discounts,
and other deals sponsored by us, and our host of restaurant, bank, and online wallet partners. PREPAID, CASH, CREDIT, AND MORE PAYMENT OPTIONS We accept
VISA/MasterCard Credit or Debit Cards, Net Banking, PayTM, FreeCharge, Mobikwik wallet, Sodexo Meal Cards, cash on delivery and credit services like LazyPay. You can
also add a tip for your Delivery Partner with your order. INSTAMART - Instant Grocery Delivery Swiggy Instamart is an instant grocery delivery service powered by Swiggy,
delivering groceries to your doorstep in just 15-30 minutes. You can order any time from 6am - 3am* and we’ll take care of your mid-week grocery run, emergency
supplies, midnight cravings, and much more. From snacks and beverages to fruits and vegetables, cooking to cleaning essentials, personal care to baby care - you can
fulfill all your grocery needs on Swiggy Instamart. Groceries in 15-30 mins Open from 6am-3am* 3000+ products from popular to new-age brands *Opening and closing
time might vary across cities, owing to Govt. regulations. DINEOUT - deals on dining out at top restaurants Use Swiggy Dineout to get up to 40% FLAT discounts with no
upper limit on your dining out bills, at over 18000 restaurants across 34 cities. Get an additional 15% discount on your bills with HDFC Bank Credit Cards. Choose from top
restaurants near you and save big at cafes, bars, pubs, breweries, fine dining, casual dining, buffets, and so much more! SWIGGY GENIE - GET ANYTHING DELIVERED:
COMING SOON TO ALL CITIES Now pick up or deliver anything in your city with Swiggy Genie. Send documents, packages and food items, pick up something you’ve
forgotten, deliver gifts to your loved ones, get medicines delivered from pharmacies, order supplies from a local kirana, and more. Swiggy Genie is live in 65+ cities and
can be found on the app homepage. Launching soon in all cities. BEST SUPERMARKETS Avail alcohol delivery in select cities. Shop online for your daily needs. WE
DELIVER IN 400+ CITIES

Report Generated by - MobSF v3.7.8 Beta


Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment
framework capable of performing static and dynamic analysis.

© 2023 Mobile Security Framework - MobSF | Ajin Abraham | OpenSecurity.

You might also like