Bug 1907703 - CVE-2020-27845 mingw-openjpeg2: openjpeg: heap-based buffer overflow in functions opj_pi_next_rlcp, opj_pi_next_rpcl and opj_pi_next_lrcp in openjp2/pi.c [fedora-all]
Summary: CVE-2020-27845 mingw-openjpeg2: openjpeg: heap-based buffer overflow in funct...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: mingw-openjpeg2
Version: 33
Hardware: Unspecified
OS: Unspecified
low
low
Target Milestone: ---
Assignee: Sandro Mani
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2020-27845
TreeView+ depends on / blocked
 
Reported: 2020-12-15 02:33 UTC by Todd Cullum
Modified: 2021-01-15 01:21 UTC (History)
1 user (show)

Fixed In Version: mingw-openjpeg2-2.3.1-11.fc33 mingw-openjpeg2-2.3.1-11.fc32
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-12-22 01:29:34 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Todd Cullum 2020-12-15 02:33:25 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Comment 1 Todd Cullum 2020-12-15 02:33:27 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=low

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=1907523,1907703

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2020-12-17 15:55:10 UTC
FEDORA-2020-3e00413763 has been submitted as an update to Fedora 33. https://bodhi.fedoraproject.org/updates/FEDORA-2020-3e00413763

Comment 3 Fedora Update System 2020-12-17 15:55:28 UTC
FEDORA-2020-d32853a28d has been submitted as an update to Fedora 32. https://bodhi.fedoraproject.org/updates/FEDORA-2020-d32853a28d

Comment 4 Fedora Update System 2020-12-18 01:14:53 UTC
FEDORA-2020-3e00413763 has been pushed to the Fedora 33 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2020-3e00413763`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2020-3e00413763

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 5 Fedora Update System 2020-12-18 01:27:01 UTC
FEDORA-2020-d32853a28d has been pushed to the Fedora 32 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2020-d32853a28d`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2020-d32853a28d

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 6 Fedora Update System 2020-12-22 01:29:34 UTC
FEDORA-2020-3e00413763 has been pushed to the Fedora 33 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 7 Fedora Update System 2021-01-15 01:21:16 UTC
FEDORA-2020-d32853a28d has been pushed to the Fedora 32 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.