Fedora Linux 8562 Published by

A leptonica security update has been released for Fedora 32.



SECURITY: Fedora 32 Update: leptonica-1.80.0-3.fc32


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-977ebc82da
2021-04-19 17:50:37.463519
--------------------------------------------------------------------------------

Name : leptonica
Product : Fedora 32
Version : 1.80.0
Release : 3.fc32
URL :   https://github.com/danbloomberg/leptonica
Summary : C library for efficient image processing and image analysis operations
Description :
The library supports many operations that are useful on
* Document images
* Natural images

Fundamental image processing and image analysis operations
* Rasterop (aka bitblt)
* Affine transforms (scaling, translation, rotation, shear)
on images of arbitrary pixel depth
* Projective and bi-linear transforms
* Binary and gray scale morphology, rank order filters, and
convolution
* Seed-fill and connected components
* Image transformations with changes in pixel depth, both at
the same scale and with scale change
* Pixelwise masking, blending, enhancement, arithmetic ops,
etc.

--------------------------------------------------------------------------------
Update Information:

Update to leptonica-1.80.0, see   http://leptonica.org/source/version-notes.html
for details.
--------------------------------------------------------------------------------
ChangeLog:

* Tue Feb 9 2021 Pavel Cahyna - 1.80.0-3
- Make gnuplot build dependency optional, used only by tests
* Tue Jan 26 2021 Fedora Release Engineering - 1.80.0-2
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild
* Thu Jul 30 2020 Sandro Mani - 1.80.0-1
- Update to 1.80.0
* Tue Jul 28 2020 Fedora Release Engineering - 1.79.0-3
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1939138 - CVE-2020-36281 leptonica: heap-based buffer overflow in pixFewColorsOctcubeQuantMixed in colorquant1.c [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1939138
[ 2 ] Bug #1939139 - CVE-2020-36281 mingw-leptonica: leptonica: heap-based buffer overflow in pixFewColorsOctcubeQuantMixed in colorquant1.c [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1939139
[ 3 ] Bug #1939194 - CVE-2020-36277 leptonica: DoS via an incorrect left shift in pixConvert2To8 in pixconv.c [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1939194
[ 4 ] Bug #1939195 - CVE-2020-36277 mingw-leptonica: leptonica: DoS via an incorrect left shift in pixConvert2To8 in pixconv.c [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1939195
[ 5 ] Bug #1939196 - CVE-2020-36277 leptonica: DoS via an incorrect left shift in pixConvert2To8 in pixconv.c [epel-7]
  https://bugzilla.redhat.com/show_bug.cgi?id=1939196
[ 6 ] Bug #1939201 - CVE-2020-36278 leptonica: heap-based buffer overflow in findNextBorderPixel in ccbord.c [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1939201
[ 7 ] Bug #1939202 - CVE-2020-36278 mingw-leptonica: leptonica: heap-based buffer overflow in findNextBorderPixel in ccbord.c [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1939202
[ 8 ] Bug #1939207 - CVE-2020-36279 leptonica: heap-based buffer overflow in rasteropGeneralLow [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1939207
[ 9 ] Bug #1939208 - CVE-2020-36279 mingw-leptonica: leptonica: heap-based buffer overflow in rasteropGeneralLow [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1939208
[ 10 ] Bug #1939211 - CVE-2020-36280 leptonica: heap-based buffer overflow in pixReadFromTiffStream [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1939211
[ 11 ] Bug #1939212 - CVE-2020-36280 mingw-leptonica: leptonica: heap-based buffer overflow in pixReadFromTiffStream [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1939212
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-977ebc82da' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys