Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7514: Red Hat Security Advisory: fribidi security update

An update for fribidi is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-25308: fribidi: Stack based buffer overflow
  • CVE-2022-25309: fribidi: Heap-buffer-overflow in fribidi_cap_rtl_to_unicode
  • CVE-2022-25310: fribidi: SEGV in fribidi_remove_bidi_marks
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#buffer_overflow#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-11-08

Updated:

2022-11-08

RHSA-2022:7514 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: fribidi security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for fribidi is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FriBidi is a library to handle bidirectional scripts (for example Hebrew, Arabic), so that the display is done in the proper way, while the text data itself is always written in logical order.

Security Fix(es):

  • fribidi: Stack based buffer overflow (CVE-2022-25308)
  • fribidi: Heap-buffer-overflow in fribidi_cap_rtl_to_unicode (CVE-2022-25309)
  • fribidi: SEGV in fribidi_remove_bidi_marks (CVE-2022-25310)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2047890 - CVE-2022-25308 fribidi: Stack based buffer overflow
  • BZ - 2047896 - CVE-2022-25309 fribidi: Heap-buffer-overflow in fribidi_cap_rtl_to_unicode
  • BZ - 2047923 - CVE-2022-25310 fribidi: SEGV in fribidi_remove_bidi_marks

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index

Red Hat Enterprise Linux for x86_64 8

SRPM

fribidi-1.0.4-9.el8.src.rpm

SHA-256: 9d828cb579ae21f0071cb734f85023e21d1e8a113c854749844dc88daeb04cc8

x86_64

fribidi-1.0.4-9.el8.i686.rpm

SHA-256: 11da6a2f5867fec1618f320541dd9b408e280c118e64c7061939d3bc98a97ffa

fribidi-1.0.4-9.el8.x86_64.rpm

SHA-256: 576f8635aba31c4b3a54d99ddc918b0d74cff18c6f6125d341607f80618c9d9a

fribidi-debuginfo-1.0.4-9.el8.i686.rpm

SHA-256: c8a604e2e4da8dae6e9fcfce3d2b697deaa13d23422048500fe571e661f72ddf

fribidi-debuginfo-1.0.4-9.el8.x86_64.rpm

SHA-256: b787aeb10a6870b82e204a7c389673b522f0d7526c9c33efa637992d9925931d

fribidi-debugsource-1.0.4-9.el8.i686.rpm

SHA-256: 6a885279cac015e9bb92487e63d44d08bfbabbe561fd10267291fe87d341ed05

fribidi-debugsource-1.0.4-9.el8.x86_64.rpm

SHA-256: 4aaf3516b70af4d0aca8bd0be5bfc1279e42c1a90ac99f433ef66679c812c347

fribidi-devel-1.0.4-9.el8.i686.rpm

SHA-256: bb1ee210da362af1e9b0ddb6dcfe115461582e9a284bd7ea37e3afe4063eb61a

fribidi-devel-1.0.4-9.el8.x86_64.rpm

SHA-256: b2360c109be5dbb45ce57d233594a9259d822d27c5d13179718baa01b45b80a4

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

fribidi-1.0.4-9.el8.src.rpm

SHA-256: 9d828cb579ae21f0071cb734f85023e21d1e8a113c854749844dc88daeb04cc8

s390x

fribidi-1.0.4-9.el8.s390x.rpm

SHA-256: 6073e3cd742949548f266f822fc9fd01fa65fae9a9dd195c8c47eedd8d86bf73

fribidi-debuginfo-1.0.4-9.el8.s390x.rpm

SHA-256: ad92dab093da733bef7bd69382079e7f0768fa78b9552d396b05c047ed9caa14

fribidi-debugsource-1.0.4-9.el8.s390x.rpm

SHA-256: acb67a4191b3bf9ba996c41293ae4c74a3d8fb14124fac8a603ae486210165bc

fribidi-devel-1.0.4-9.el8.s390x.rpm

SHA-256: 1830cdb12d25a71769ffe74cf24c300fb3c617d11d74cc9251667c85c665671a

Red Hat Enterprise Linux for Power, little endian 8

SRPM

fribidi-1.0.4-9.el8.src.rpm

SHA-256: 9d828cb579ae21f0071cb734f85023e21d1e8a113c854749844dc88daeb04cc8

ppc64le

fribidi-1.0.4-9.el8.ppc64le.rpm

SHA-256: 6ac3b8ed29a69ebea4c3a09cacdd4cde83f808da000bce54e10919ed542c7311

fribidi-debuginfo-1.0.4-9.el8.ppc64le.rpm

SHA-256: cb27e4ecbc3bae69def5b4a620f4f30eb4239a81d3e49f7f7ddb6922943ae147

fribidi-debugsource-1.0.4-9.el8.ppc64le.rpm

SHA-256: 0dc776d096a5debd71f8d8b948cee3478fcc709cf428d1227ef8d87af5f91ae3

fribidi-devel-1.0.4-9.el8.ppc64le.rpm

SHA-256: c652ddbe7a762d927add574384b4197ac6d2766413a53eddac27bda2ed444a01

Red Hat Enterprise Linux for ARM 64 8

SRPM

fribidi-1.0.4-9.el8.src.rpm

SHA-256: 9d828cb579ae21f0071cb734f85023e21d1e8a113c854749844dc88daeb04cc8

aarch64

fribidi-1.0.4-9.el8.aarch64.rpm

SHA-256: c6182b7978e1b94dbef1281516cf627a6eff88da3623afbd53ab9347d13d3101

fribidi-debuginfo-1.0.4-9.el8.aarch64.rpm

SHA-256: b4d79c972d796a7c3d3548bd06e96b9b87b0718bbcc83f01cc90d5df53b35d3e

fribidi-debugsource-1.0.4-9.el8.aarch64.rpm

SHA-256: 2359276752ac676ce7ef5057dafd909a50e98fd3d1a83b2aca53e9f44ad0c01f

fribidi-devel-1.0.4-9.el8.aarch64.rpm

SHA-256: 1918e65054f3db3d167016e16cbd96c51eced49ab1451d0932511bd0bc5f6c3e

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2023-1174-01

Red Hat Security Advisory 2023-1174-01 - OpenShift API for Data Protection (OADP) 1.1.2 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate.

RHSA-2023:1174: Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.1.2 security and bug fix update

OpenShift API for Data Protection (OADP) 1.1.2 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2879: A flaw was found in the golang package, where Reader.Read does not set a limit on the maximum size of file headers. After fixing, Reader.Read limits the maximum size of header blocks to 1 MiB. This flaw allows a maliciously crafted archive to cause Read to allocate unbounded amounts of memory, potentially causing resource exhaustion or panic. * CVE-2022...

RHSA-2023:0934: Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update

Migration Toolkit for Applications 6.0.1 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36567: A flaw was found in gin. This issue occurs when the default Formatter for the Logger middleware (LoggerConfig.Formatter), which is included in the Default engine, allows attackers to inject arbitrary log entries by manipulating the request path. * CVE-2021-35065: A vulnerability was found in the glob-parent package. Affected versions of this package are vulnerable to...

Red Hat Security Advisory 2023-0470-01

Red Hat Security Advisory 2023-0470-01 - An update is now available for Migration Toolkit for Runtimes (v1.0.1).

Red Hat Security Advisory 2023-0408-01

Red Hat Security Advisory 2023-0408-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2023:0470: Red Hat Security Advisory: Migration Toolkit for Runtimes security update

An update is now available for Migration Toolkit for Runtimes (v1.0.1). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42920: Apache-Commons-BCEL: arbitrary bytecode produced via out-of-bounds writing

RHSA-2023:0408: Red Hat Security Advisory: OpenShift Virtualization 4.12.0 Images security update

Red Hat OpenShift Virtualization release 4.12 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2021-44716: golang: net/http: limit growth of header canonicalization cache * CVE-2021-44717: golang: syscall: don't close fd 0 on ForkExec error * CVE-2022-1705: golang: net/http: improper sanitizat...

RHSA-2022:9047: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.6 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.6 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-1962: golang: go/parser: stack exhaustion in all Parse* functions * CVE-2022-28131: golang: encoding/xml: stack exhaustion in Decoder.Skip * CVE-2022-30629: golang: crypto/tls: session tickets lack random ticket_age_add * CVE-2022-30630: golang: io/fs: stack exhaustion in G...

Red Hat Security Advisory 2022-8750-01

Red Hat Security Advisory 2022-8750-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2022:8750: Red Hat Security Advisory: OpenShift Virtualization 4.11.1 security and bug fix update

Red Hat OpenShift Virtualization release 4.11.1 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-24921: golang: regexp: stack exhaustion via a deeply nested expression * CVE-2022-28327: golang: crypto/elliptic: panic caus...

Red Hat Security Advisory 2022-8011-01

Red Hat Security Advisory 2022-8011-01 - FriBidi is a library to handle bidirectional scripts, so that the display is done in the proper way, while the text data itself is always written in logical order. Issues addressed include a buffer overflow vulnerability.

RHSA-2022:8011: Red Hat Security Advisory: fribidi security update

An update for fribidi is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-25308: fribidi: Stack based buffer overflow * CVE-2022-25309: fribidi: Heap-buffer-overflow in fribidi_cap_rtl_to_unicode * CVE-2022-25310: fribidi: SEGV in fribidi_remove_bidi_marks

Red Hat Security Advisory 2022-7514-01

Red Hat Security Advisory 2022-7514-01 - FriBidi is a library to handle bidirectional scripts, so that the display is done in the proper way, while the text data itself is always written in logical order. Issues addressed include a buffer overflow vulnerability.

CVE-2022-25310: Red Hat Customer Portal - Access to 24x7 support and knowledge

A segmentation fault (SEGV) flaw was found in the Fribidi package and affects the fribidi_remove_bidi_marks() function of the lib/fribidi.c file. This flaw allows an attacker to pass a specially crafted file to Fribidi, leading to a crash and causing a denial of service.

CVE-2022-25309: Protected against garbage in the CapRTL encoder · fribidi/fribidi@f22593b

A heap-based buffer overflow flaw was found in the Fribidi package and affects the fribidi_cap_rtl_to_unicode() function of the fribidi-char-sets-cap-rtl.c file. This flaw allows an attacker to pass a specially crafted file to the Fribidi application with the '--caprtl' option, leading to a crash and causing a denial of service.

CVE-2022-25308: Red Hat Customer Portal - Access to 24x7 support and knowledge

A stack-based buffer overflow flaw was found in the Fribidi package. This flaw allows an attacker to pass a specially crafted file to the Fribidi application, which leads to a possible memory leak or a denial of service.