exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-4326-01

Red Hat Security Advisory 2019-4326-01
Posted Dec 19, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4326-01 - A library to handle bidirectional scripts, so that the display is done in the proper way, while the text data itself is always written in logical order. Issues addressed include buffer overflow, code execution, and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2019-18397
SHA-256 | b9d0915061cf43dbc1453ef5fd0fb6b2e6ebe01cf43682aaa4f4195f863c6394

Red Hat Security Advisory 2019-4326-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: fribidi security update
Advisory ID: RHSA-2019:4326-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:4326
Issue date: 2019-12-19
CVE Names: CVE-2019-18397
====================================================================
1. Summary:

An update for fribidi is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

A library to handle bidirectional scripts (for example Hebrew, Arabic), so
that the display is done in the proper way, while the text data itself is
always written in logical order.

Security Fix(es):

* fribidi: buffer overflow in fribidi_get_par_embedding_levels_ex() in
lib/fribidi-bidi.c leading to denial of service and possible code execution
(CVE-2019-18397)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1768750 - CVE-2019-18397 fribidi: buffer overflow in fribidi_get_par_embedding_levels_ex() in lib/fribidi-bidi.c leading to denial of service and possible code execution

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
fribidi-1.0.2-1.el7_7.1.src.rpm

x86_64:
fribidi-1.0.2-1.el7_7.1.i686.rpm
fribidi-1.0.2-1.el7_7.1.x86_64.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.i686.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
fribidi-debuginfo-1.0.2-1.el7_7.1.i686.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.x86_64.rpm
fribidi-devel-1.0.2-1.el7_7.1.i686.rpm
fribidi-devel-1.0.2-1.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
fribidi-1.0.2-1.el7_7.1.src.rpm

x86_64:
fribidi-1.0.2-1.el7_7.1.i686.rpm
fribidi-1.0.2-1.el7_7.1.x86_64.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.i686.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
fribidi-debuginfo-1.0.2-1.el7_7.1.i686.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.x86_64.rpm
fribidi-devel-1.0.2-1.el7_7.1.i686.rpm
fribidi-devel-1.0.2-1.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
fribidi-1.0.2-1.el7_7.1.src.rpm

ppc64:
fribidi-1.0.2-1.el7_7.1.ppc.rpm
fribidi-1.0.2-1.el7_7.1.ppc64.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.ppc.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.ppc64.rpm
fribidi-devel-1.0.2-1.el7_7.1.ppc.rpm
fribidi-devel-1.0.2-1.el7_7.1.ppc64.rpm

ppc64le:
fribidi-1.0.2-1.el7_7.1.ppc64le.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.ppc64le.rpm
fribidi-devel-1.0.2-1.el7_7.1.ppc64le.rpm

s390x:
fribidi-1.0.2-1.el7_7.1.s390.rpm
fribidi-1.0.2-1.el7_7.1.s390x.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.s390.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.s390x.rpm
fribidi-devel-1.0.2-1.el7_7.1.s390.rpm
fribidi-devel-1.0.2-1.el7_7.1.s390x.rpm

x86_64:
fribidi-1.0.2-1.el7_7.1.i686.rpm
fribidi-1.0.2-1.el7_7.1.x86_64.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.i686.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.x86_64.rpm
fribidi-devel-1.0.2-1.el7_7.1.i686.rpm
fribidi-devel-1.0.2-1.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
fribidi-1.0.2-1.el7_7.1.src.rpm

x86_64:
fribidi-1.0.2-1.el7_7.1.i686.rpm
fribidi-1.0.2-1.el7_7.1.x86_64.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.i686.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.x86_64.rpm
fribidi-devel-1.0.2-1.el7_7.1.i686.rpm
fribidi-devel-1.0.2-1.el7_7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-18397
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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RbTs
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close