Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in cutter-re
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in cutter-re
ID: FEDORA-2020-aa51efe207
Distribution: Fedora
Plattformen: Fedora 32
Datum: Fr, 7. August 2020, 07:52
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15121
Applikationen: Cutter RE

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2020-aa51efe207
2020-08-07 01:18:08.804645
-------------------------------------------------------------------------------
-

Name : cutter-re
Product : Fedora 32
Version : 1.11.0
Release : 1.fc32
URL : https://cutter.re/
Summary : GUI for radare2 reverse engineering framework
Description :
Cutter is a Qt and C++ GUI for radare2. Its goal is making an advanced,
customizable and FOSS reverse-engineering platform while keeping the user
experience at mind. Cutter is created by reverse engineers for reverse
engineers.

-------------------------------------------------------------------------------
-
Update Information:

- Rebase radare2 to upstream version 4.5.0 - Rebase cutter to upstream version
1.11.0 - Provide cutter translation - Provide -devel sub package of cutter-re
-------------------------------------------------------------------------------
-
ChangeLog:

* Mon Jul 27 2020 Riccardo Schirone <rschirone91@gmail.com> - 1.11.0-1
- Bump to upstream version 1.11.0-1 (Thanks to Michal Ambroz, changes mostly
taken from https://src.fedoraproject.org/rpms/cutter-re/pull-request/2#request_diff)
- Add cutter translations
- Provide -devel sub package to allow compilation of cutter plugins
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1859143 - CVE-2020-15121 radare2: malformed PDB file names in the
PDB server path cause shell injection [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1859143
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-aa51efe207' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung