You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa cutter-re

Sigurnosni nedostaci programskog paketa cutter-re

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2019-2a16e1ab93
2019-07-30 01:13:56.894668
——————————————————————————–

Name : cutter-re
Product : Fedora 30
Version : 1.8.3
Release : 1.fc30
URL : https://cutter.re/
Summary : GUI for radare2 reverse engineering framework
Description :
Cutter is a Qt and C++ GUI for radare2. Its goal is making an advanced,
customizable and FOSS reverse-engineering platform while keeping the user
experience at mind. Cutter is created by reverse engineers for reverse
engineers.

——————————————————————————–
Update Information:

Rebase to radare2 3.6.0 and fix CVE-2019-12790, CVE-2019-12802 and
CVE-2019-12865 and rebase cutter to 1.8.3.
——————————————————————————–
ChangeLog:

* Mon Jul 15 2019 Riccardo Schirone <rschirone91@gmail.com> – 1.8.3-1
– rebase to cutter 1.8.3
* Wed Jun 26 2019 Riccardo Schirone <rschirone91@gmail.com> – 1.8.0-4
– recompile for radare2 3.6.0
* Mon Apr 15 2019 Riccardo Schirone <rschirone91@gmail.com> – 1.8.0-3
– recompile for radare2 3.4.1
* Tue Apr 9 2019 Lubomir Rintel <lkundrak@v3.sk> – 1.8.0-2
– Update to radare2 3.4.1
——————————————————————————–
References:

[ 1 ] Bug #1725676 – CVE-2019-12865 radare2: double free in cmd_mount in libr/core/cmd_mount.c [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1725676
[ 2 ] Bug #1722733 – CVE-2019-12802 radare2: denial of service in function rcc_context in /libr/egg/egg_lang.c [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1722733
[ 3 ] Bug #1723354 – CVE-2019-12790 radare2: heap-based buffer over-read in function r_egg_lang_parsechar in egg_lang.c [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1723354
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2019-2a16e1ab93’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

AutorZvonimir Bosnjak
Cert idNCERT-REF-2019-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa radare2

Otkriveni su sigurnosni nedostaci u programskom paketu radare2 za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja....

Close