Lucene search

K
redhatcveRedhat.comRH:CVE-2019-18397
HistoryNov 27, 2019 - 11:23 a.m.

CVE-2019-18397

2019-11-2711:23:25
redhat.com
access.redhat.com
11

EPSS

0.002

Percentile

58.9%

A heap-based buffer overflow vulnerability was found in GNU FriBidi, an implementation of the Unicode Bidirectional Algorithm (bidi). When the flaw is triggered it’s possible to manipulate the heap contents, leading to memory corruption causing a denial of service and to arbitrary code execution. The highest threat from this flaw to both data and system availability.