MGASA-2024-0044 - Updated radare2 packages fix security vulnerabilities

Publication date: 19 Feb 2024
URL: https://advisories.mageia.org/MGASA-2024-0044.html
Type: security
Affected Mageia releases: 9
CVE: CVE-2023-4322,
     CVE-2023-5686

This update fixes two security issues:
CVE-2023-4322 - heap-buffer-overflow in the brainfuck dissassembler
CVE-2023-5686 - heap-buffer-overflow in /radare2/shlr/java/code.c

References:
- https://bugs.mageia.org/show_bug.cgi?id=32521
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/64KUV6OGEVQ75QOV35PUVVDOJTKSJHYN/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4322
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5686

SRPMS:
- 9/core/radare2-5.8.8-1.1.mga9

Mageia 2024-0044: radare2 security update

This update fixes two security issues: CVE-2023-4322 - heap-buffer-overflow in the brainfuck dissassembler CVE-2023-5686 - heap-buffer-overflow in /radare2/shlr/java/code.c Refere...

Summary

This update fixes two security issues: CVE-2023-4322 - heap-buffer-overflow in the brainfuck dissassembler CVE-2023-5686 - heap-buffer-overflow in /radare2/shlr/java/code.c

References

- https://bugs.mageia.org/show_bug.cgi?id=32521

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/64KUV6OGEVQ75QOV35PUVVDOJTKSJHYN/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4322

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5686

Resolution

MGASA-2024-0044 - Updated radare2 packages fix security vulnerabilities

SRPMS

- 9/core/radare2-5.8.8-1.1.mga9

Severity
Publication date: 19 Feb 2024
URL: https://advisories.mageia.org/MGASA-2024-0044.html
Type: security
CVE: CVE-2023-4322, CVE-2023-5686

Related News