--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2019-b3de19c346
2019-10-12 00:23:35.071712
--------------------------------------------------------------------------------Name        : cutter-re
Product     : Fedora 30
Version     : 1.9.0
Release     : 1.fc30
URL         : https://cutter.re/
Summary     : GUI for radare2 reverse engineering framework
Description :
Cutter is a Qt and C++ GUI for radare2. Its goal is making an advanced,
customizable and FOSS reverse-engineering platform while keeping the user
experience at mind. Cutter is created by reverse engineers for reverse
engineers.

--------------------------------------------------------------------------------Update Information:

- Rebase radare2 to 3.9.0 - Rebase cutter-re to 1.9.0 - fix CVE-2019-14745 in
radare2 on F30
--------------------------------------------------------------------------------ChangeLog:

* Mon Sep 30 2019 Riccardo Schirone  - 1.9.0-1
- rebase to cutter 1.9.0
* Wed Jul 24 2019 Fedora Release Engineering  - 1.8.3-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild
* Mon Jul 15 2019 Riccardo Schirone  - 1.8.3-1
- rebase to cutter 1.8.3
* Wed Jun 26 2019 Riccardo Schirone  - 1.8.0-4
- recompile for radare2 3.6.0
* Mon Apr 15 2019 Riccardo Schirone  - 1.8.0-3
- recompile for radare2 3.4.1
* Tue Apr  9 2019 Lubomir Rintel  - 1.8.0-2
- Update to radare2 3.4.1
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1709298 - radare2-3.9.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1709298
  [ 2 ] Bug #1756377 - CVE-2019-14745 radare2: a command injection vulnerability in bin_symbols() in libr/core/cbin.c leads to arbitrary code execution [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1756377
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-b3de19c346' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Fedora 30: cutter-re FEDORA-2019-b3de19c346

October 11, 2019
- Rebase radare2 to 3.9.0 - Rebase cutter-re to 1.9.0 - fix CVE-2019-14745 in radare2 on F30

Summary

Cutter is a Qt and C++ GUI for radare2. Its goal is making an advanced,

customizable and FOSS reverse-engineering platform while keeping the user

experience at mind. Cutter is created by reverse engineers for reverse

engineers.

- Rebase radare2 to 3.9.0 - Rebase cutter-re to 1.9.0 - fix CVE-2019-14745 in

radare2 on F30

* Mon Sep 30 2019 Riccardo Schirone - 1.9.0-1

- rebase to cutter 1.9.0

* Wed Jul 24 2019 Fedora Release Engineering - 1.8.3-2

- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

* Mon Jul 15 2019 Riccardo Schirone - 1.8.3-1

- rebase to cutter 1.8.3

* Wed Jun 26 2019 Riccardo Schirone - 1.8.0-4

- recompile for radare2 3.6.0

* Mon Apr 15 2019 Riccardo Schirone - 1.8.0-3

- recompile for radare2 3.4.1

* Tue Apr 9 2019 Lubomir Rintel - 1.8.0-2

- Update to radare2 3.4.1

[ 1 ] Bug #1709298 - radare2-3.9.0 is available

https://bugzilla.redhat.com/show_bug.cgi?id=1709298

[ 2 ] Bug #1756377 - CVE-2019-14745 radare2: a command injection vulnerability in bin_symbols() in libr/core/cbin.c leads to arbitrary code execution [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1756377

su -c 'dnf upgrade --advisory FEDORA-2019-b3de19c346' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

FEDORA-2019-b3de19c346 2019-10-12 00:23:35.071712 Product : Fedora 30 Version : 1.9.0 Release : 1.fc30 URL : https://cutter.re/ Summary : GUI for radare2 reverse engineering framework Description : Cutter is a Qt and C++ GUI for radare2. Its goal is making an advanced, customizable and FOSS reverse-engineering platform while keeping the user experience at mind. Cutter is created by reverse engineers for reverse engineers. - Rebase radare2 to 3.9.0 - Rebase cutter-re to 1.9.0 - fix CVE-2019-14745 in radare2 on F30 * Mon Sep 30 2019 Riccardo Schirone - 1.9.0-1 - rebase to cutter 1.9.0 * Wed Jul 24 2019 Fedora Release Engineering - 1.8.3-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild * Mon Jul 15 2019 Riccardo Schirone - 1.8.3-1 - rebase to cutter 1.8.3 * Wed Jun 26 2019 Riccardo Schirone - 1.8.0-4 - recompile for radare2 3.6.0 * Mon Apr 15 2019 Riccardo Schirone - 1.8.0-3 - recompile for radare2 3.4.1 * Tue Apr 9 2019 Lubomir Rintel - 1.8.0-2 - Update to radare2 3.4.1 [ 1 ] Bug #1709298 - radare2-3.9.0 is available https://bugzilla.redhat.com/show_bug.cgi?id=1709298 [ 2 ] Bug #1756377 - CVE-2019-14745 radare2: a command injection vulnerability in bin_symbols() in libr/core/cbin.c leads to arbitrary code execution [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1756377 su -c 'dnf upgrade --advisory FEDORA-2019-b3de19c346' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Change Log

References

Update Instructions

Severity
Product : Fedora 30
Version : 1.9.0
Release : 1.fc30
URL : https://cutter.re/
Summary : GUI for radare2 reverse engineering framework

Related News