MGASA-2020-0024 - Updated radare2 packages fix security vulnerabilities

Publication date: 07 Jan 2020
URL: https://advisories.mageia.org/MGASA-2020-0024.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2019-12790,
     CVE-2019-12802,
     CVE-2019-12865,
     CVE-2019-14745

Updated radare2 packages fix security vulnerabilities:

In radare2 through 3.5.1, there is a heap-based buffer over-read in the
r_egg_lang_parsechar function of egg_lang.c. This allows remote attackersto cause a denial of service (application crash) or possibly have
unspecified other impact because of missing length validation in
libr/egg/egg.c (CVE-2019-12790).

In radare2 through 3.5.1, the rcc_context function of libr/egg/egg_lang.c
mishandles changing context. This allows remote attackers to cause a denial
of service (application crash) or possibly have unspecified other impact
(invalid memory access in r_egg_lang_parsechar; invalid free in rcc_pusharg)
(CVE-2019-12802).

In radare2 through 3.5.1, cmd_mount in libr/core/cmd_mount.c has a double
free for the ms command (CVE-2019-12865).

By using a crafted executable file, it's possible to execute arbitrary
shell commands with the permissions of the victim. This vulnerability is
due to improper handling of symbol names embedded in executables
(CVE-2019-14745).

The radare2 package has been updated to version 3.9.0, fixing these issues
and other bugs.

Also, the radare2-cutter package has been updated to version 1.9.0.

References:
- https://bugs.mageia.org/show_bug.cgi?id=25933
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/ED2UIZ5J7YYFFA2MPSMJ543U3DPEREVZ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/IEXZWAMVKGZKHALV4IVWQS2ORJKRH57U/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/RQO7V37RGQEKZDLY2JYKDZTLNN2YUBC5/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/PXQ6KYP4UMNSCJYHFT4TBIXLR2325SNS/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12790
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12802
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12865
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14745

SRPMS:
- 7/core/radare2-3.9.0-1.mga7
- 7/core/radare2-cutter-1.9.0-1.1.mga7

Mageia 2020-0024: radare2 security update

Updated radare2 packages fix security vulnerabilities: In radare2 through 3.5.1, there is a heap-based buffer over-read in the r_egg_lang_parsechar function of egg_lang.c

Summary

Updated radare2 packages fix security vulnerabilities:
In radare2 through 3.5.1, there is a heap-based buffer over-read in the r_egg_lang_parsechar function of egg_lang.c. This allows remote attackersto cause a denial of service (application crash) or possibly have unspecified other impact because of missing length validation in libr/egg/egg.c (CVE-2019-12790).
In radare2 through 3.5.1, the rcc_context function of libr/egg/egg_lang.c mishandles changing context. This allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact (invalid memory access in r_egg_lang_parsechar; invalid free in rcc_pusharg) (CVE-2019-12802).
In radare2 through 3.5.1, cmd_mount in libr/core/cmd_mount.c has a double free for the ms command (CVE-2019-12865).
By using a crafted executable file, it's possible to execute arbitrary shell commands with the permissions of the victim. This vulnerability is due to improper handling of symbol names embedded in ex...

Read the Full Advisory

References

- https://bugs.mageia.org/show_bug.cgi?id=25933

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/ED2UIZ5J7YYFFA2MPSMJ543U3DPEREVZ/

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/IEXZWAMVKGZKHALV4IVWQS2ORJKRH57U/

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/RQO7V37RGQEKZDLY2JYKDZTLNN2YUBC5/

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/PXQ6KYP4UMNSCJYHFT4TBIXLR2325SNS/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12790

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12802

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12865

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14745

Resolution

MGASA-2020-0024 - Updated radare2 packages fix security vulnerabilities

SRPMS

- 7/core/radare2-3.9.0-1.mga7

- 7/core/radare2-cutter-1.9.0-1.1.mga7

Severity
Publication date: 07 Jan 2020
URL: https://advisories.mageia.org/MGASA-2020-0024.html
Type: security
CVE: CVE-2019-12790, CVE-2019-12802, CVE-2019-12865, CVE-2019-14745

Related News