-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5890
                          fribidi security update
                             16 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           fribidi
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-25310 CVE-2022-25309 CVE-2022-25308

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:8011

Comment: CVSS (Max):  7.0 CVE-2022-25308 (CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: fribidi security update
Advisory ID:       RHSA-2022:8011-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8011
Issue date:        2022-11-15
CVE Names:         CVE-2022-25308 CVE-2022-25309 CVE-2022-25310 
=====================================================================

1. Summary:

An update for fribidi is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

FriBidi is a library to handle bidirectional scripts (for example Hebrew,
Arabic), so that the display is done in the proper way, while the text data
itself is always written in logical order.

Security Fix(es):

* fribidi: Stack based buffer overflow (CVE-2022-25308)

* fribidi: Heap-buffer-overflow in fribidi_cap_rtl_to_unicode
(CVE-2022-25309)

* fribidi: SEGV in fribidi_remove_bidi_marks (CVE-2022-25310)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2047890 - CVE-2022-25308 fribidi: Stack based buffer overflow
2047896 - CVE-2022-25309 fribidi: Heap-buffer-overflow in fribidi_cap_rtl_to_unicode
2047923 - CVE-2022-25310 fribidi: SEGV in fribidi_remove_bidi_marks

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
fribidi-1.0.10-6.el9.2.src.rpm

aarch64:
fribidi-1.0.10-6.el9.2.aarch64.rpm
fribidi-debuginfo-1.0.10-6.el9.2.aarch64.rpm
fribidi-debugsource-1.0.10-6.el9.2.aarch64.rpm
fribidi-devel-1.0.10-6.el9.2.aarch64.rpm

ppc64le:
fribidi-1.0.10-6.el9.2.ppc64le.rpm
fribidi-debuginfo-1.0.10-6.el9.2.ppc64le.rpm
fribidi-debugsource-1.0.10-6.el9.2.ppc64le.rpm
fribidi-devel-1.0.10-6.el9.2.ppc64le.rpm

s390x:
fribidi-1.0.10-6.el9.2.s390x.rpm
fribidi-debuginfo-1.0.10-6.el9.2.s390x.rpm
fribidi-debugsource-1.0.10-6.el9.2.s390x.rpm
fribidi-devel-1.0.10-6.el9.2.s390x.rpm

x86_64:
fribidi-1.0.10-6.el9.2.i686.rpm
fribidi-1.0.10-6.el9.2.x86_64.rpm
fribidi-debuginfo-1.0.10-6.el9.2.i686.rpm
fribidi-debuginfo-1.0.10-6.el9.2.x86_64.rpm
fribidi-debugsource-1.0.10-6.el9.2.i686.rpm
fribidi-debugsource-1.0.10-6.el9.2.x86_64.rpm
fribidi-devel-1.0.10-6.el9.2.i686.rpm
fribidi-devel-1.0.10-6.el9.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-25308
https://access.redhat.com/security/cve/CVE-2022-25309
https://access.redhat.com/security/cve/CVE-2022-25310
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=553+
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=dc3/
-----END PGP SIGNATURE-----