exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-0291-01

Red Hat Security Advisory 2020-0291-01
Posted Jan 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0291-01 - A library to handle bidirectional scripts, so that the display is done in the proper way, while the text data itself is always written in logical order. Issues addressed include buffer overflow, code execution, and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2019-18397
SHA-256 | d45eb3ce5260554660bd8b280dddf7c95ef05a97782b5da4347e3421fc10cdd7

Red Hat Security Advisory 2020-0291-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: fribidi security update
Advisory ID: RHSA-2020:0291-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0291
Issue date: 2020-01-30
CVE Names: CVE-2019-18397
====================================================================
1. Summary:

An update for fribidi is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - ppc64le, x86_64

3. Description:

A library to handle bidirectional scripts (for example Hebrew, Arabic), so
that the display is done in the proper way, while the text data itself is
always written in logical order.

Security Fix(es):

* fribidi: buffer overflow in fribidi_get_par_embedding_levels_ex() in
lib/fribidi-bidi.c leading to denial of service and possible code execution
(CVE-2019-18397)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1768750 - CVE-2019-18397 fribidi: buffer overflow in fribidi_get_par_embedding_levels_ex() in lib/fribidi-bidi.c leading to denial of service and possible code execution

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
fribidi-1.0.4-6.el8_0.1.src.rpm

ppc64le:
fribidi-1.0.4-6.el8_0.1.ppc64le.rpm
fribidi-debuginfo-1.0.4-6.el8_0.1.ppc64le.rpm
fribidi-debugsource-1.0.4-6.el8_0.1.ppc64le.rpm
fribidi-devel-1.0.4-6.el8_0.1.ppc64le.rpm

x86_64:
fribidi-1.0.4-6.el8_0.1.i686.rpm
fribidi-1.0.4-6.el8_0.1.x86_64.rpm
fribidi-debuginfo-1.0.4-6.el8_0.1.i686.rpm
fribidi-debuginfo-1.0.4-6.el8_0.1.x86_64.rpm
fribidi-debugsource-1.0.4-6.el8_0.1.i686.rpm
fribidi-debugsource-1.0.4-6.el8_0.1.x86_64.rpm
fribidi-devel-1.0.4-6.el8_0.1.i686.rpm
fribidi-devel-1.0.4-6.el8_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-18397
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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+RK7
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close