Lucene search

K
debianDebianDEBIAN:DLA-2974-1:8BA6D
HistoryApr 14, 2022 - 4:31 p.m.

[SECURITY] [DLA 2974-1] fribidi security update

2022-04-1416:31:33
lists.debian.org
24

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

29.0%


Debian LTS Advisory DLA-2974-1 [email protected]
https://www.debian.org/lts/security/ Thorsten Alteholz
April 10, 2022 https://wiki.debian.org/LTS


Package : fribidi
Version : 0.19.7-1+deb9u2
CVE ID : CVE-2022-25308 CVE-2022-25309 CVE-2022-25310

Several issues have been found in fribidi, a free Implementation of the
Unicode BiDi algorithm. The issues are related to stack-buffer-overflow,
heap-buffer-overflow, and a SEGV.

CVE-2022-25308
stack-buffer-overflow issue in main()

CVE-2022-25309
heap-buffer-overflow issue in fribidi_cap_rtl_to_unicode()

CVE-2022-25310
SEGV issue in fribidi_remove_bidi_marks()

For Debian 9 stretch, these problems have been fixed in version
0.19.7-1+deb9u2.

We recommend that you upgrade your fribidi packages.

For the detailed security status of fribidi please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/fribidi

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

29.0%