[RHSA-2019:4326-01] Important: fribidi security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Dec 19 17:39:34 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: fribidi security update
Advisory ID:       RHSA-2019:4326-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4326
Issue date:        2019-12-19
CVE Names:         CVE-2019-18397 
=====================================================================

1. Summary:

An update for fribidi is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

A library to handle bidirectional scripts (for example Hebrew, Arabic), so
that the display is done in the proper way, while the text data itself is
always written in logical order.

Security Fix(es):

* fribidi: buffer overflow in fribidi_get_par_embedding_levels_ex() in
lib/fribidi-bidi.c leading to denial of service and possible code execution
(CVE-2019-18397)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1768750 - CVE-2019-18397 fribidi: buffer overflow in fribidi_get_par_embedding_levels_ex() in lib/fribidi-bidi.c leading to denial of service and possible code execution

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
fribidi-1.0.2-1.el7_7.1.src.rpm

x86_64:
fribidi-1.0.2-1.el7_7.1.i686.rpm
fribidi-1.0.2-1.el7_7.1.x86_64.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.i686.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
fribidi-debuginfo-1.0.2-1.el7_7.1.i686.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.x86_64.rpm
fribidi-devel-1.0.2-1.el7_7.1.i686.rpm
fribidi-devel-1.0.2-1.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
fribidi-1.0.2-1.el7_7.1.src.rpm

x86_64:
fribidi-1.0.2-1.el7_7.1.i686.rpm
fribidi-1.0.2-1.el7_7.1.x86_64.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.i686.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
fribidi-debuginfo-1.0.2-1.el7_7.1.i686.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.x86_64.rpm
fribidi-devel-1.0.2-1.el7_7.1.i686.rpm
fribidi-devel-1.0.2-1.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
fribidi-1.0.2-1.el7_7.1.src.rpm

ppc64:
fribidi-1.0.2-1.el7_7.1.ppc.rpm
fribidi-1.0.2-1.el7_7.1.ppc64.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.ppc.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.ppc64.rpm
fribidi-devel-1.0.2-1.el7_7.1.ppc.rpm
fribidi-devel-1.0.2-1.el7_7.1.ppc64.rpm

ppc64le:
fribidi-1.0.2-1.el7_7.1.ppc64le.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.ppc64le.rpm
fribidi-devel-1.0.2-1.el7_7.1.ppc64le.rpm

s390x:
fribidi-1.0.2-1.el7_7.1.s390.rpm
fribidi-1.0.2-1.el7_7.1.s390x.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.s390.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.s390x.rpm
fribidi-devel-1.0.2-1.el7_7.1.s390.rpm
fribidi-devel-1.0.2-1.el7_7.1.s390x.rpm

x86_64:
fribidi-1.0.2-1.el7_7.1.i686.rpm
fribidi-1.0.2-1.el7_7.1.x86_64.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.i686.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.x86_64.rpm
fribidi-devel-1.0.2-1.el7_7.1.i686.rpm
fribidi-devel-1.0.2-1.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
fribidi-1.0.2-1.el7_7.1.src.rpm

x86_64:
fribidi-1.0.2-1.el7_7.1.i686.rpm
fribidi-1.0.2-1.el7_7.1.x86_64.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.i686.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.x86_64.rpm
fribidi-devel-1.0.2-1.el7_7.1.i686.rpm
fribidi-devel-1.0.2-1.el7_7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-18397
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=RbTs
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list