Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-8011-01

Red Hat Security Advisory 2022-8011-01 - FriBidi is a library to handle bidirectional scripts, so that the display is done in the proper way, while the text data itself is always written in logical order. Issues addressed include a buffer overflow vulnerability.

Packet Storm
#vulnerability#linux#red_hat#buffer_overflow#sap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: fribidi security update
Advisory ID: RHSA-2022:8011-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8011
Issue date: 2022-11-15
CVE Names: CVE-2022-25308 CVE-2022-25309 CVE-2022-25310
====================================================================

  1. Summary:

An update for fribidi is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

  1. Description:

FriBidi is a library to handle bidirectional scripts (for example Hebrew,
Arabic), so that the display is done in the proper way, while the text data
itself is always written in logical order.

Security Fix(es):

  • fribidi: Stack based buffer overflow (CVE-2022-25308)

  • fribidi: Heap-buffer-overflow in fribidi_cap_rtl_to_unicode
    (CVE-2022-25309)

  • fribidi: SEGV in fribidi_remove_bidi_marks (CVE-2022-25310)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2047890 - CVE-2022-25308 fribidi: Stack based buffer overflow
2047896 - CVE-2022-25309 fribidi: Heap-buffer-overflow in fribidi_cap_rtl_to_unicode
2047923 - CVE-2022-25310 fribidi: SEGV in fribidi_remove_bidi_marks

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
fribidi-1.0.10-6.el9.2.src.rpm

aarch64:
fribidi-1.0.10-6.el9.2.aarch64.rpm
fribidi-debuginfo-1.0.10-6.el9.2.aarch64.rpm
fribidi-debugsource-1.0.10-6.el9.2.aarch64.rpm
fribidi-devel-1.0.10-6.el9.2.aarch64.rpm

ppc64le:
fribidi-1.0.10-6.el9.2.ppc64le.rpm
fribidi-debuginfo-1.0.10-6.el9.2.ppc64le.rpm
fribidi-debugsource-1.0.10-6.el9.2.ppc64le.rpm
fribidi-devel-1.0.10-6.el9.2.ppc64le.rpm

s390x:
fribidi-1.0.10-6.el9.2.s390x.rpm
fribidi-debuginfo-1.0.10-6.el9.2.s390x.rpm
fribidi-debugsource-1.0.10-6.el9.2.s390x.rpm
fribidi-devel-1.0.10-6.el9.2.s390x.rpm

x86_64:
fribidi-1.0.10-6.el9.2.i686.rpm
fribidi-1.0.10-6.el9.2.x86_64.rpm
fribidi-debuginfo-1.0.10-6.el9.2.i686.rpm
fribidi-debuginfo-1.0.10-6.el9.2.x86_64.rpm
fribidi-debugsource-1.0.10-6.el9.2.i686.rpm
fribidi-debugsource-1.0.10-6.el9.2.x86_64.rpm
fribidi-devel-1.0.10-6.el9.2.i686.rpm
fribidi-devel-1.0.10-6.el9.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-25308
https://access.redhat.com/security/cve/CVE-2022-25309
https://access.redhat.com/security/cve/CVE-2022-25310
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY3OMdtzjgjWX9erEAQiawBAAhv67WtXYKZVF00wsIwbaDm55oz1dHi+R
TzmJ5fIwJQ6PTl9Yai+9vlVIRJ6v3CJGvQkhzKL2ajua4XWPEKOuxNgGWuXe07DY
A3IMmpSGcu4Xjbi827k0aDs1DHUcrfSbNe6J41Tsk2QceNXjkuaxfS8wr5jBXc94
T1yTKxaKCXuBhZNXjYhPXqyjdCcKvw625aRYmPnk3y2Ogt+Kr5eNqRogTQgg9qzn
YEb0ysLVGf3DzmO8x5AvPbgwMiS/WsX+P12eF747kyHjzC8oONN1qyCZ02L1yudq
CvGww/rxyKlzfAmhMqJDlta7ADIzTdiw6KN5h189esPpL0KK1qMDb50xCNmmx4Yx
U7N3ScfBSP+Ws/JHTRLjbKUsCKkUm/8SH60eBkzMOwOnAZL+1dsVYxTonOpBX3gD
CD9+6N9YmZGfcp4wnEEDNYafChJezwnrs/sAPLWvMkE7GvplKkue12fbPKI+yXdZ
JPhY4A6XlYBuw0kXuwQCcCJ2BtwVyW8rWVSRj0YSXtNRjrrHsZTZlLSkIw4PaWn8
lzsp4RzRxlfJRRbwfs4AGwMpDjNHDdGa3Onnp8kbpHtfFA21D4tj2/tfzUJ+IZeW
I2V/9ZAj9i8qjGBsaNYonj/qXl04i6VZCxb/5W6wQoSXDxUyagRovmYxx+CD5Iu3
nCBmB26imLwU3+
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2023-1174-01

Red Hat Security Advisory 2023-1174-01 - OpenShift API for Data Protection (OADP) 1.1.2 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate.

RHSA-2023:1174: Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.1.2 security and bug fix update

OpenShift API for Data Protection (OADP) 1.1.2 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2879: A flaw was found in the golang package, where Reader.Read does not set a limit on the maximum size of file headers. After fixing, Reader.Read limits the maximum size of header blocks to 1 MiB. This flaw allows a maliciously crafted archive to cause Read to allocate unbounded amounts of memory, potentially causing resource exhaustion or panic. * CVE-2022...

RHSA-2023:0934: Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update

Migration Toolkit for Applications 6.0.1 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36567: A flaw was found in gin. This issue occurs when the default Formatter for the Logger middleware (LoggerConfig.Formatter), which is included in the Default engine, allows attackers to inject arbitrary log entries by manipulating the request path. * CVE-2021-35065: A vulnerability was found in the glob-parent package. Affected versions of this package are vulnerable to...

Red Hat Security Advisory 2023-0470-01

Red Hat Security Advisory 2023-0470-01 - An update is now available for Migration Toolkit for Runtimes (v1.0.1).

Red Hat Security Advisory 2023-0408-01

Red Hat Security Advisory 2023-0408-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2023:0470: Red Hat Security Advisory: Migration Toolkit for Runtimes security update

An update is now available for Migration Toolkit for Runtimes (v1.0.1). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42920: Apache-Commons-BCEL: arbitrary bytecode produced via out-of-bounds writing

RHSA-2023:0408: Red Hat Security Advisory: OpenShift Virtualization 4.12.0 Images security update

Red Hat OpenShift Virtualization release 4.12 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2021-44716: golang: net/http: limit growth of header canonicalization cache * CVE-2021-44717: golang: syscall: don't close fd 0 on ForkExec error * CVE-2022-1705: golang: net/http: improper sanitizat...

RHSA-2022:9047: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.6 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.6 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-1962: golang: go/parser: stack exhaustion in all Parse* functions * CVE-2022-28131: golang: encoding/xml: stack exhaustion in Decoder.Skip * CVE-2022-30629: golang: crypto/tls: session tickets lack random ticket_age_add * CVE-2022-30630: golang: io/fs: stack exhaustion in G...

Red Hat Security Advisory 2022-8750-01

Red Hat Security Advisory 2022-8750-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2022:8750: Red Hat Security Advisory: OpenShift Virtualization 4.11.1 security and bug fix update

Red Hat OpenShift Virtualization release 4.11.1 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-24921: golang: regexp: stack exhaustion via a deeply nested expression * CVE-2022-28327: golang: crypto/elliptic: panic caus...

RHSA-2022:8011: Red Hat Security Advisory: fribidi security update

An update for fribidi is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-25308: fribidi: Stack based buffer overflow * CVE-2022-25309: fribidi: Heap-buffer-overflow in fribidi_cap_rtl_to_unicode * CVE-2022-25310: fribidi: SEGV in fribidi_remove_bidi_marks

RHSA-2022:8011: Red Hat Security Advisory: fribidi security update

An update for fribidi is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-25308: fribidi: Stack based buffer overflow * CVE-2022-25309: fribidi: Heap-buffer-overflow in fribidi_cap_rtl_to_unicode * CVE-2022-25310: fribidi: SEGV in fribidi_remove_bidi_marks

RHSA-2022:8011: Red Hat Security Advisory: fribidi security update

An update for fribidi is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-25308: fribidi: Stack based buffer overflow * CVE-2022-25309: fribidi: Heap-buffer-overflow in fribidi_cap_rtl_to_unicode * CVE-2022-25310: fribidi: SEGV in fribidi_remove_bidi_marks

Red Hat Security Advisory 2022-7514-01

Red Hat Security Advisory 2022-7514-01 - FriBidi is a library to handle bidirectional scripts, so that the display is done in the proper way, while the text data itself is always written in logical order. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-7514-01

Red Hat Security Advisory 2022-7514-01 - FriBidi is a library to handle bidirectional scripts, so that the display is done in the proper way, while the text data itself is always written in logical order. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-7514-01

Red Hat Security Advisory 2022-7514-01 - FriBidi is a library to handle bidirectional scripts, so that the display is done in the proper way, while the text data itself is always written in logical order. Issues addressed include a buffer overflow vulnerability.

RHSA-2022:7514: Red Hat Security Advisory: fribidi security update

An update for fribidi is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-25308: fribidi: Stack based buffer overflow * CVE-2022-25309: fribidi: Heap-buffer-overflow in fribidi_cap_rtl_to_unicode * CVE-2022-25310: fribidi: SEGV in fribidi_remove_bidi_marks

RHSA-2022:7514: Red Hat Security Advisory: fribidi security update

An update for fribidi is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-25308: fribidi: Stack based buffer overflow * CVE-2022-25309: fribidi: Heap-buffer-overflow in fribidi_cap_rtl_to_unicode * CVE-2022-25310: fribidi: SEGV in fribidi_remove_bidi_marks

RHSA-2022:7514: Red Hat Security Advisory: fribidi security update

An update for fribidi is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-25308: fribidi: Stack based buffer overflow * CVE-2022-25309: fribidi: Heap-buffer-overflow in fribidi_cap_rtl_to_unicode * CVE-2022-25310: fribidi: SEGV in fribidi_remove_bidi_marks

CVE-2022-25309: Protected against garbage in the CapRTL encoder · fribidi/fribidi@f22593b

A heap-based buffer overflow flaw was found in the Fribidi package and affects the fribidi_cap_rtl_to_unicode() function of the fribidi-char-sets-cap-rtl.c file. This flaw allows an attacker to pass a specially crafted file to the Fribidi application with the '--caprtl' option, leading to a crash and causing a denial of service.

CVE-2022-25308: Red Hat Customer Portal - Access to 24x7 support and knowledge

A stack-based buffer overflow flaw was found in the Fribidi package. This flaw allows an attacker to pass a specially crafted file to the Fribidi application, which leads to a possible memory leak or a denial of service.

CVE-2022-25310: Red Hat Customer Portal - Access to 24x7 support and knowledge

A segmentation fault (SEGV) flaw was found in the Fribidi package and affects the fribidi_remove_bidi_marks() function of the lib/fribidi.c file. This flaw allows an attacker to pass a specially crafted file to Fribidi, leading to a crash and causing a denial of service.

Packet Storm: Latest News

Ivanti EPM Remote Code Execution