Bug 2188274 - CVE-2023-1729 LibRaw: a heap-buffer-overflow in raw2image_ex() [fedora-all]
Summary: CVE-2023-1729 LibRaw: a heap-buffer-overflow in raw2image_ex() [fedora-all]
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: LibRaw
Version: 38
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Gwyn Ciesla
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2023-1729
TreeView+ depends on / blocked
 
Reported: 2023-04-20 10:51 UTC by Marian Rehak
Modified: 2023-05-11 01:53 UTC (History)
5 users (show)

Fixed In Version: LibRaw-0.21.1-4.fc38 LibRaw-0.20.2-8.fc37
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-05-10 01:40:58 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Marian Rehak 2023-04-20 10:51:49 UTC
More information about this security flaw is available in the following bug:

http://bugzilla.redhat.com/show_bug.cgi?id=2188240

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Comment 1 Marian Rehak 2023-04-20 10:51:51 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=medium

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2188240,2188274

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Gwyn Ciesla 2023-04-20 15:12:27 UTC
Awaiting embargoed bug access.

Comment 3 Fedora Update System 2023-05-08 15:07:11 UTC
FEDORA-2023-659606fa84 has been submitted as an update to Fedora 38. https://bodhi.fedoraproject.org/updates/FEDORA-2023-659606fa84

Comment 4 Fedora Update System 2023-05-08 15:07:12 UTC
FEDORA-2023-fb8f800cb7 has been submitted as an update to Fedora 37. https://bodhi.fedoraproject.org/updates/FEDORA-2023-fb8f800cb7

Comment 5 Fedora Update System 2023-05-09 02:39:02 UTC
FEDORA-2023-fb8f800cb7 has been pushed to the Fedora 37 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-fb8f800cb7`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-fb8f800cb7

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 6 Fedora Update System 2023-05-09 03:04:51 UTC
FEDORA-2023-1bffe413e9 has been pushed to the Fedora 36 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-1bffe413e9`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-1bffe413e9

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2023-05-09 03:17:17 UTC
FEDORA-2023-659606fa84 has been pushed to the Fedora 38 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-659606fa84`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-659606fa84

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2023-05-10 01:40:58 UTC
FEDORA-2023-659606fa84 has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 9 Fedora Update System 2023-05-11 01:53:14 UTC
FEDORA-2023-fb8f800cb7 has been pushed to the Fedora 37 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.