Fedora Linux 8562 Published by

A libEMF security update has been released for Fedora 31.



SECURITY: Fedora 31 Update: libEMF-1.0.12-1.fc31


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-c696d8604b
2020-05-27 03:01:29.403149
--------------------------------------------------------------------------------

Name : libEMF
Product : Fedora 31
Version : 1.0.12
Release : 1.fc31
URL :   http://libemf.sourceforge.net/
Summary : A library for generating Enhanced Metafiles
Description :
libEMF is a library for generating Enhanced Metafiles on systems which
don't natively support the ECMA-234 Graphics Device Interface
(GDI). The library is intended to be used as a driver for other
graphics programs such as Grace or gnuplot. Therefore, it implements a
very limited subset of the GDI.

--------------------------------------------------------------------------------
Update Information:

Latest upstream release fixing security issues.
--------------------------------------------------------------------------------
ChangeLog:

* Fri May 1 2020 Dominik 'Rathann' Mierzejewski 1.0.12-1
- update to 1.0.12 (#1827949)
- drop obsolete patch
* Wed Jan 29 2020 Fedora Release Engineering - 1.0.9-9
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1835793 - CVE-2020-11866 libEMF: allows a use-after-free
  https://bugzilla.redhat.com/show_bug.cgi?id=1835793
[ 2 ] Bug #1835797 - CVE-2020-11863 libEMF: allows denial of service (issue 1 of 2)
  https://bugzilla.redhat.com/show_bug.cgi?id=1835797
[ 3 ] Bug #1835802 - CVE-2020-11864 libEMF: allows denial of service (issue 2 of 2)
  https://bugzilla.redhat.com/show_bug.cgi?id=1835802
[ 4 ] Bug #1835806 - CVE-2020-11865 libEMF: allows out-of-bounds memory access
  https://bugzilla.redhat.com/show_bug.cgi?id=1835806
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-c696d8604b' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys