--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2022-3fc85cd09c
2022-02-22 01:16:56.358728
--------------------------------------------------------------------------------Name        : radare2
Product     : Fedora 35
Version     : 5.6.0
Release     : 1.fc35
URL         : https://radare.org/
Summary     : The reverse engineering framework
Description :
The radare2 is a reverse-engineering framework that is multi-architecture,
multi-platform, and highly scriptable.  Radare2 provides a hexadecimal
editor, wrapped I/O, file system support, debugger support, diffing
between two functions or binaries, and code analysis at opcode,
basic block, and function levels.

--------------------------------------------------------------------------------Update Information:

Update to version 5.6.0 fixes some security bugs.
--------------------------------------------------------------------------------ChangeLog:

* Wed Feb  9 2022 Michal Ambroz  5.6.0-1
- bump to 5.6.0
- fix CVE-2022-0419
- fix CVE-2021-4021
* Wed Jan 26 2022 Henrik Nordstrom  - 5.5.4-1
- Update to version 5.5.4
- should be fixing CVE-2021-4021
* Fri Jan 21 2022 Fedora Release Engineering  - 5.4.2-1.1
- Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1989137 - CVE-2021-3673 radare2: improper input validation can lead to resource exhaustion when reading LE binary [epel-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1989137
  [ 2 ] Bug #2006164 - radare2-5.6.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=2006164
  [ 3 ] Bug #2027695 - CVE-2021-4021 radare2: uncontrolled resource consumption via specially crafted ELF64 binary for MIPS architecture [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2027695
  [ 4 ] Bug #2027696 - CVE-2021-4021 radare2: uncontrolled resource consumption via specially crafted ELF64 binary for MIPS architecture [epel-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2027696
  [ 5 ] Bug #2045240 - CVE-2022-0173 radare2: is vulnerable to Out-of-bounds Read [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2045240
  [ 6 ] Bug #2045242 - CVE-2022-0173 radare2: is vulnerable to Out-of-bounds Read [epel-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2045242
  [ 7 ] Bug #2050588 - CVE-2022-0419 radare2: NULL pointer dereference in load_buffer() in bin_xnu_kernelcache.c [epel-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2050588
  [ 8 ] Bug #2050589 - CVE-2022-0419 radare2: NULL pointer dereference in load_buffer() in bin_xnu_kernelcache.c [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2050589
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-3fc85cd09c' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/
Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

Fedora 35: radare2 2022-3fc85cd09c

February 21, 2022
Update to version 5.6.0 fixes some security bugs.

Summary

The radare2 is a reverse-engineering framework that is multi-architecture,

multi-platform, and highly scriptable. Radare2 provides a hexadecimal

editor, wrapped I/O, file system support, debugger support, diffing

between two functions or binaries, and code analysis at opcode,

basic block, and function levels.

Update to version 5.6.0 fixes some security bugs.

* Wed Feb 9 2022 Michal Ambroz 5.6.0-1

- bump to 5.6.0

- fix CVE-2022-0419

- fix CVE-2021-4021

* Wed Jan 26 2022 Henrik Nordstrom - 5.5.4-1

- Update to version 5.5.4

- should be fixing CVE-2021-4021

* Fri Jan 21 2022 Fedora Release Engineering - 5.4.2-1.1

- Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild

[ 1 ] Bug #1989137 - CVE-2021-3673 radare2: improper input validation can lead to resource exhaustion when reading LE binary [epel-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1989137

[ 2 ] Bug #2006164 - radare2-5.6.0 is available

https://bugzilla.redhat.com/show_bug.cgi?id=2006164

[ 3 ] Bug #2027695 - CVE-2021-4021 radare2: uncontrolled resource consumption via specially crafted ELF64 binary for MIPS architecture [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=2027695

[ 4 ] Bug #2027696 - CVE-2021-4021 radare2: uncontrolled resource consumption via specially crafted ELF64 binary for MIPS architecture [epel-all]

https://bugzilla.redhat.com/show_bug.cgi?id=2027696

[ 5 ] Bug #2045240 - CVE-2022-0173 radare2: is vulnerable to Out-of-bounds Read [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=2045240

[ 6 ] Bug #2045242 - CVE-2022-0173 radare2: is vulnerable to Out-of-bounds Read [epel-all]

https://bugzilla.redhat.com/show_bug.cgi?id=2045242

[ 7 ] Bug #2050588 - CVE-2022-0419 radare2: NULL pointer dereference in load_buffer() in bin_xnu_kernelcache.c [epel-all]

https://bugzilla.redhat.com/show_bug.cgi?id=2050588

[ 8 ] Bug #2050589 - CVE-2022-0419 radare2: NULL pointer dereference in load_buffer() in bin_xnu_kernelcache.c [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=2050589

su -c 'dnf upgrade --advisory FEDORA-2022-3fc85cd09c' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

FEDORA-2022-3fc85cd09c 2022-02-22 01:16:56.358728 Product : Fedora 35 Version : 5.6.0 Release : 1.fc35 URL : https://radare.org/ Summary : The reverse engineering framework Description : The radare2 is a reverse-engineering framework that is multi-architecture, multi-platform, and highly scriptable. Radare2 provides a hexadecimal editor, wrapped I/O, file system support, debugger support, diffing between two functions or binaries, and code analysis at opcode, basic block, and function levels. Update to version 5.6.0 fixes some security bugs. * Wed Feb 9 2022 Michal Ambroz 5.6.0-1 - bump to 5.6.0 - fix CVE-2022-0419 - fix CVE-2021-4021 * Wed Jan 26 2022 Henrik Nordstrom - 5.5.4-1 - Update to version 5.5.4 - should be fixing CVE-2021-4021 * Fri Jan 21 2022 Fedora Release Engineering - 5.4.2-1.1 - Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild [ 1 ] Bug #1989137 - CVE-2021-3673 radare2: improper input validation can lead to resource exhaustion when reading LE binary [epel-all] https://bugzilla.redhat.com/show_bug.cgi?id=1989137 [ 2 ] Bug #2006164 - radare2-5.6.0 is available https://bugzilla.redhat.com/show_bug.cgi?id=2006164 [ 3 ] Bug #2027695 - CVE-2021-4021 radare2: uncontrolled resource consumption via specially crafted ELF64 binary for MIPS architecture [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2027695 [ 4 ] Bug #2027696 - CVE-2021-4021 radare2: uncontrolled resource consumption via specially crafted ELF64 binary for MIPS architecture [epel-all] https://bugzilla.redhat.com/show_bug.cgi?id=2027696 [ 5 ] Bug #2045240 - CVE-2022-0173 radare2: is vulnerable to Out-of-bounds Read [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2045240 [ 6 ] Bug #2045242 - CVE-2022-0173 radare2: is vulnerable to Out-of-bounds Read [epel-all] https://bugzilla.redhat.com/show_bug.cgi?id=2045242 [ 7 ] Bug #2050588 - CVE-2022-0419 radare2: NULL pointer dereference in load_buffer() in bin_xnu_kernelcache.c [epel-all] https://bugzilla.redhat.com/show_bug.cgi?id=2050588 [ 8 ] Bug #2050589 - CVE-2022-0419 radare2: NULL pointer dereference in load_buffer() in bin_xnu_kernelcache.c [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2050589 su -c 'dnf upgrade --advisory FEDORA-2022-3fc85cd09c' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/ Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

Change Log

References

Update Instructions

Severity
Product : Fedora 35
Version : 5.6.0
Release : 1.fc35
URL : https://radare.org/
Summary : The reverse engineering framework

Related News