Advisories ยป MGASA-2020-0024

Updated radare2 packages fix security vulnerabilities

Publication date: 07 Jan 2020
Modification date: 07 Jan 2020
Type: security
Affected Mageia releases : 7
CVE: CVE-2019-12790 , CVE-2019-12802 , CVE-2019-12865 , CVE-2019-14745

Description

Updated radare2 packages fix security vulnerabilities:

In radare2 through 3.5.1, there is a heap-based buffer over-read in the
r_egg_lang_parsechar function of egg_lang.c. This allows remote attackers
to cause a denial of service (application crash) or possibly have
unspecified other impact because of missing length validation in
libr/egg/egg.c (CVE-2019-12790).

In radare2 through 3.5.1, the rcc_context function of libr/egg/egg_lang.c
mishandles changing context. This allows remote attackers to cause a denial
of service (application crash) or possibly have unspecified other impact
(invalid memory access in r_egg_lang_parsechar; invalid free in rcc_pusharg)
(CVE-2019-12802).

In radare2 through 3.5.1, cmd_mount in libr/core/cmd_mount.c has a double
free for the ms command (CVE-2019-12865).

By using a crafted executable file, it's possible to execute arbitrary
shell commands with the permissions of the victim. This vulnerability is
due to improper handling of symbol names embedded in executables
(CVE-2019-14745).

The radare2 package has been updated to version 3.9.0, fixing these issues
and other bugs.

Also, the radare2-cutter package has been updated to version 1.9.0.
                

References

SRPMS

7/core