2019-08-02
ALT-BU-2019-3842-1
Branch sisyphus update bulletin.
Package libwlocate updated to version 1.1-alt2_10.git20130127 for branch sisyphus in task 235345.
Closed bugs
Содержит devel файлы
Closed vulnerabilities
Published: 2019-08-07
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2019-14745
In radare2 before 3.7.0, a command injection vulnerability exists in bin_symbols() in libr/core/cbin.c. By using a crafted executable file, it's possible to execute arbitrary shell commands with the permissions of the victim. This vulnerability is due to improper handling of symbol names embedded in executables.
Severity: HIGH (7.8)
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
References:
- https://bananamafia.dev/post/r2-pwndebian/
- https://bananamafia.dev/post/r2-pwndebian/
- https://github.com/radare/radare2/pull/14690
- https://github.com/radare/radare2/pull/14690
- https://github.com/radare/radare2/releases/tag/3.7.0
- https://github.com/radare/radare2/releases/tag/3.7.0
- FEDORA-2019-65c33bdc2a
- FEDORA-2019-65c33bdc2a
- FEDORA-2019-b3de19c346
- FEDORA-2019-b3de19c346
- FEDORA-2019-e931422a81
- FEDORA-2019-e931422a81