You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa radare2

Sigurnosni nedostatak programskog paketa radare2

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2019-b3de19c346
2019-10-12 00:23:35.071712
——————————————————————————–

Name : radare2
Product : Fedora 30
Version : 3.9.0
Release : 1.fc30.1
URL : https://radare.org/
Summary : The reverse engineering framework
Description :
The radare2 is a reverse-engineering framework that is multi-architecture,
multi-platform, and highly scriptable. Radare2 provides a hexadecimal
editor, wrapped I/O, file system support, debugger support, diffing
between two functions or binaries, and code analysis at opcode,
basic block, and function levels.

——————————————————————————–
Update Information:

– Rebase radare2 to 3.9.0 – Rebase cutter-re to 1.9.0 – fix CVE-2019-14745 in
radare2 on F30
——————————————————————————–
ChangeLog:

* Mon Sep 30 2019 Riccardo Schirone <rschirone91@gmail.com> – 3.9.0-1.1
– rebase to upstream version 3.9.0
* Fri Jul 26 2019 Fedora Release Engineering <releng@fedoraproject.org> – 3.6.0-1.1
– Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild
* Wed Jun 26 2019 Riccardo Schirone <rschirone91@gmail.com> – 3.6.0
– rebase to upstream version 3.6.0
* Tue Apr 16 2019 Adam Williamson <awilliam@redhat.com> – 3.4.1-2
– Rebuild with Meson fix for #1699099
– Fix versioning
* Mon Apr 8 2019 Riccardo Schirone <rschirone91@gmail.com> – 3.4.1-1
– rebase to upstream version 3.4.1
——————————————————————————–
References:

[ 1 ] Bug #1709298 – radare2-3.9.0 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1709298
[ 2 ] Bug #1756377 – CVE-2019-14745 radare2: a command injection vulnerability in bin_symbols() in libr/core/cbin.c leads to arbitrary code execution [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1756377
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2019-b3de19c346’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

AutorJosip Papratovic
Cert idNCERT-REF-2019-10-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa cutter

Otkriven je sigurnosni nedostatak u programskom paketu cutter za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close