Red Hat 8983 Published by

A fribidi security update has been released for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.



=====================================================================
Red Hat Security Advisory

Synopsis: Important: fribidi security update
Advisory ID: RHSA-2020:0291-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2020:0291
Issue date: 2020-01-30
CVE Names: CVE-2019-18397
=====================================================================

1. Summary:

An update for fribidi is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - ppc64le, x86_64

3. Description:

A library to handle bidirectional scripts (for example Hebrew, Arabic), so
that the display is done in the proper way, while the text data itself is
always written in logical order.

Security Fix(es):

* fribidi: buffer overflow in fribidi_get_par_embedding_levels_ex() in
lib/fribidi-bidi.c leading to denial of service and possible code execution
(CVE-2019-18397)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1768750 - CVE-2019-18397 fribidi: buffer overflow in fribidi_get_par_embedding_levels_ex() in lib/fribidi-bidi.c leading to denial of service and possible code execution

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
fribidi-1.0.4-6.el8_0.1.src.rpm

ppc64le:
fribidi-1.0.4-6.el8_0.1.ppc64le.rpm
fribidi-debuginfo-1.0.4-6.el8_0.1.ppc64le.rpm
fribidi-debugsource-1.0.4-6.el8_0.1.ppc64le.rpm
fribidi-devel-1.0.4-6.el8_0.1.ppc64le.rpm

x86_64:
fribidi-1.0.4-6.el8_0.1.i686.rpm
fribidi-1.0.4-6.el8_0.1.x86_64.rpm
fribidi-debuginfo-1.0.4-6.el8_0.1.i686.rpm
fribidi-debuginfo-1.0.4-6.el8_0.1.x86_64.rpm
fribidi-debugsource-1.0.4-6.el8_0.1.i686.rpm
fribidi-debugsource-1.0.4-6.el8_0.1.x86_64.rpm
fribidi-devel-1.0.4-6.el8_0.1.i686.rpm
fribidi-devel-1.0.4-6.el8_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2019-18397
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.