Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.

Bug 1787386

Summary: CVE-2019-19918 lout: heap-based buffer overflow in srcnext in z02.c [epel-7]
Product: [Fedora] Fedora EPEL Reporter: Guilherme de Almeida Suckevicz <gsuckevi>
Component: loutAssignee: Matěj Cepl <mcepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: epel7CC: mcepl
Target Milestone: ---Keywords: Security, SecurityTracking
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: lout-3.40-18.fc33 lout-3.40-18.fc32 lout-3.40-18.fc31 lout-3.40-18.el7 lout-3.40-18.el6 Doc Type: No Doc Update
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-10-31 01:53:52 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Guilherme de Almeida Suckevicz 2020-01-02 16:15:49 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of epel-7.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

Comment 1 Guilherme de Almeida Suckevicz 2020-01-02 16:15:51 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=medium

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=1787383,1787386

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2020-10-23 14:38:58 UTC
FEDORA-2020-88fb82d1cd has been submitted as an update to Fedora 31. https://bodhi.fedoraproject.org/updates/FEDORA-2020-88fb82d1cd

Comment 3 Fedora Update System 2020-10-23 14:39:10 UTC
FEDORA-EPEL-2020-284f18e5de has been submitted as an update to Fedora EPEL 7. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2020-284f18e5de

Comment 4 Fedora Update System 2020-10-23 14:39:13 UTC
FEDORA-EPEL-2020-ca0361c919 has been submitted as an update to Fedora EPEL 6. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2020-ca0361c919

Comment 5 Fedora Update System 2020-10-23 14:39:21 UTC
FEDORA-2020-81c80ff1ed has been submitted as an update to Fedora 33. https://bodhi.fedoraproject.org/updates/FEDORA-2020-81c80ff1ed

Comment 6 Fedora Update System 2020-10-23 14:39:32 UTC
FEDORA-2020-869cd99560 has been submitted as an update to Fedora 32. https://bodhi.fedoraproject.org/updates/FEDORA-2020-869cd99560

Comment 7 Fedora Update System 2020-10-23 23:41:08 UTC
FEDORA-2020-81c80ff1ed has been pushed to the Fedora 33 testing repository.
In short time you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2020-81c80ff1ed`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2020-81c80ff1ed

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2020-10-23 23:51:27 UTC
FEDORA-2020-869cd99560 has been pushed to the Fedora 32 testing repository.
In short time you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2020-869cd99560`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2020-869cd99560

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 9 Fedora Update System 2020-10-23 23:54:01 UTC
FEDORA-EPEL-2020-ca0361c919 has been pushed to the Fedora EPEL 6 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2020-ca0361c919

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 10 Fedora Update System 2020-10-23 23:57:13 UTC
FEDORA-2020-88fb82d1cd has been pushed to the Fedora 31 testing repository.
In short time you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2020-88fb82d1cd`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2020-88fb82d1cd

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 11 Fedora Update System 2020-10-23 23:57:28 UTC
FEDORA-EPEL-2020-284f18e5de has been pushed to the Fedora EPEL 7 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2020-284f18e5de

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 12 Fedora Update System 2020-10-31 01:53:52 UTC
FEDORA-2020-81c80ff1ed has been pushed to the Fedora 33 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 13 Fedora Update System 2020-10-31 02:01:42 UTC
FEDORA-2020-869cd99560 has been pushed to the Fedora 32 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 14 Fedora Update System 2020-10-31 02:02:00 UTC
FEDORA-2020-88fb82d1cd has been pushed to the Fedora 31 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 15 Fedora Update System 2020-11-07 00:51:39 UTC
FEDORA-EPEL-2020-284f18e5de has been pushed to the Fedora EPEL 7 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 16 Fedora Update System 2020-11-07 00:53:08 UTC
FEDORA-EPEL-2020-ca0361c919 has been pushed to the Fedora EPEL 6 stable repository.
If problem still persists, please make note of it in this bug report.