stable

radare2-5.8.2-1.el8

FEDORA-EPEL-2023-c1bf7ff735 created by rebus a year ago for Fedora EPEL 8

bigfix release fixing couple of possible bugffer overflows rated as CVE

This update has been submitted for testing by rebus.

a year ago

This update's test gating status has been changed to 'ignored'.

a year ago

This update has been pushed to testing.

a year ago

This update has been submitted for stable by bodhi.

a year ago

This update has been pushed to stable.

a year ago

Please login to add feedback.

Metadata
Type
security
Severity
low
Karma
0
Signed
Content Type
RPM
Test Gating
Settings
Unstable by Karma
-3
Stable by Karma
3
Stable by Time
7 days
Dates
submitted
a year ago
in testing
a year ago
in stable
a year ago
approved
a year ago
BZ#2061538 CVE-2022-0849 radare2: use-after-free in r_reg_get_name_idx() in libr/reg/reg.c [epel-all]
0
0
BZ#2068179 CVE-2022-1052 radare2: Heap Buffer Overflow in iterate_chained_fixups [epel-all]
0
0
BZ#2068586 CVE-2022-1061 radare2: heap-based buffer overflow in parseDragons() in libr/bin/p/bin_symbols.c [epel-all]
0
0
BZ#2073907 CVE-2022-1284 radare2: heap-use-after-free in radareorg/radare2 [epel-all]
0
0
BZ#2073910 CVE-2022-1283 radare2: NULL Pointer Dereference in r_bin_ne_get_entrypoints function in radareorg/radare2 [epel-all]
0
0
BZ#2073956 CVE-2022-1240 radare2: heap buffer overflow in libr/bin/format/mach0/mach0.c [epel-all]
0
0
BZ#2073962 CVE-2022-1237 radare2: Improper Validation of Array Index can lead to heap overflow [epel-all]
0
0
BZ#2073971 CVE-2022-1238 radare2: Heap-based Buffer Overflow in libr/bin/format/ne/ne.c [epel-all]
0
0
BZ#2073975 CVE-2022-1244 radare2: heap-buffer-overflow might cause denial of service. [epel-all]
0
0
BZ#2074066 CVE-2022-1207 radare2: Out-of-bounds read allows reading sensitive information [epel-all]
0
0
BZ#2074199 CVE-2022-1296 radare2: Out-of-bounds read in `r_bin_ne_get_relocs` function [epel-all]
0
0
BZ#2074204 CVE-2022-1297 radare2: Out-of-bounds read in r_bin_ne_get_entrypoints function [epel-all]
0
0
BZ#2076175 CVE-2022-1382 radare2: NULL Pointer Dereference [epel-all]
0
0
BZ#2076177 CVE-2022-1383 radare2: Heap-based Buffer Overflow [epel-all]
0
0
BZ#2078497 CVE-2022-1444 radare2: : radare2: heap-use-after-free capable of denial of service [epel-7]
0
0
BZ#2078498 CVE-2022-1444 radare2: : radare2: heap-use-after-free capable of denial of service [epel-8]
0
0
BZ#2078504 CVE-2022-1451 radare2: Out-of-bounds read in r_bin_java_constant_value_attr_new function [epel-7]
0
0
BZ#2078505 CVE-2022-1451 radare2: Out-of-bounds read in r_bin_java_constant_value_attr_new function [epel-8]
0
0
BZ#2078509 CVE-2022-1452 radare2: Out-of-bounds read in r_bin_java_bootstrap_methods_attr_new function [epel-7]
0
0
BZ#2078510 CVE-2022-1452 radare2: Out-of-bounds read in r_bin_java_bootstrap_methods_attr_new function [epel-8]
0
0

Automated Test Results