MGASA-2022-0136 - Updated fribidi packages fix security vulnerability

Publication date: 09 Apr 2022
URL: https://advisories.mageia.org/MGASA-2022-0136.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2022-25308,
     CVE-2022-25309,
     CVE-2022-25310

Stack based buffer overflow. (CVE-2022-25308)
Heap-buffer-overflow in fribidi_cap_rtl_to_unicode. (CVE-2022-25309)
SEGV in fribidi_remove_bidi_marks. (CVE-2022-25310)

References:
- https://bugs.mageia.org/show_bug.cgi?id=30249
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/KXPSWMHAII3BETNRQAOH2TQ7ZPJAMEDT/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25308
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25309
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25310

SRPMS:
- 8/core/fribidi-1.0.10-1.1.mga8

Mageia 2022-0136: fribidi security update

Stack based buffer overflow

Summary

Stack based buffer overflow. (CVE-2022-25308) Heap-buffer-overflow in fribidi_cap_rtl_to_unicode. (CVE-2022-25309) SEGV in fribidi_remove_bidi_marks. (CVE-2022-25310)

References

- https://bugs.mageia.org/show_bug.cgi?id=30249

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/KXPSWMHAII3BETNRQAOH2TQ7ZPJAMEDT/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25308

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25309

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25310

Resolution

MGASA-2022-0136 - Updated fribidi packages fix security vulnerability

SRPMS

- 8/core/fribidi-1.0.10-1.1.mga8

Severity
Publication date: 09 Apr 2022
URL: https://advisories.mageia.org/MGASA-2022-0136.html
Type: security
CVE: CVE-2022-25308, CVE-2022-25309, CVE-2022-25310

Related News