--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2019-e612286002
2019-07-16 03:21:48.723371
--------------------------------------------------------------------------------Name        : radare2
Product     : Fedora 29
Version     : 3.6.0
Release     : 1.fc29
URL         : https://radare.org/
Summary     : The reverse engineering framework
Description :
The radare2 is a reverse-engineering framework that is multi-architecture,
multi-platform, and highly scriptable.  Radare2 provides a hexadecimal
editor, wrapped I/O, file system support, debugger support, diffing
between two functions or binaries, and code analysis at opcode,
basic block, and function levels.

--------------------------------------------------------------------------------Update Information:

Rebase to radare2 3.6.0 and fixes CVE-2019-12790 and CVE-2019-12802
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1723354 - CVE-2019-12790 radare2: heap-based buffer over-read in function r_egg_lang_parsechar in egg_lang.c [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1723354
  [ 2 ] Bug #1722733 - CVE-2019-12802 radare2: denial of service in function rcc_context in /libr/egg/egg_lang.c [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1722733
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-e612286002' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Fedora 29: radare2 FEDORA-2019-e612286002

July 15, 2019
Rebase to radare2 3.6.0 and fixes CVE-2019-12790 and CVE-2019-12802

Summary

The radare2 is a reverse-engineering framework that is multi-architecture,

multi-platform, and highly scriptable. Radare2 provides a hexadecimal

editor, wrapped I/O, file system support, debugger support, diffing

between two functions or binaries, and code analysis at opcode,

basic block, and function levels.

Rebase to radare2 3.6.0 and fixes CVE-2019-12790 and CVE-2019-12802

[ 1 ] Bug #1723354 - CVE-2019-12790 radare2: heap-based buffer over-read in function r_egg_lang_parsechar in egg_lang.c [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1723354

[ 2 ] Bug #1722733 - CVE-2019-12802 radare2: denial of service in function rcc_context in /libr/egg/egg_lang.c [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1722733

su -c 'dnf upgrade --advisory FEDORA-2019-e612286002' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

FEDORA-2019-e612286002 2019-07-16 03:21:48.723371 Product : Fedora 29 Version : 3.6.0 Release : 1.fc29 URL : https://radare.org/ Summary : The reverse engineering framework Description : The radare2 is a reverse-engineering framework that is multi-architecture, multi-platform, and highly scriptable. Radare2 provides a hexadecimal editor, wrapped I/O, file system support, debugger support, diffing between two functions or binaries, and code analysis at opcode, basic block, and function levels. Rebase to radare2 3.6.0 and fixes CVE-2019-12790 and CVE-2019-12802 [ 1 ] Bug #1723354 - CVE-2019-12790 radare2: heap-based buffer over-read in function r_egg_lang_parsechar in egg_lang.c [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1723354 [ 2 ] Bug #1722733 - CVE-2019-12802 radare2: denial of service in function rcc_context in /libr/egg/egg_lang.c [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1722733 su -c 'dnf upgrade --advisory FEDORA-2019-e612286002' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Change Log

References

Update Instructions

Severity
Product : Fedora 29
Version : 3.6.0
Release : 1.fc29
URL : https://radare.org/
Summary : The reverse engineering framework

Related News