-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.4732.2
                          fribidi security update
                             24 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           fribidi
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18397  

Reference:         ESB-2019.4227
                   ESB-2019.4219
                   ESB-2019.4215

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:4326
   https://access.redhat.com/errata/RHSA-2019:4361

Comment: This bulletin contains two (2) Red Hat security advisories.

Revision History:  December 24 2019: Added bulletin for RHEL 8
                   December 20 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: fribidi security update
Advisory ID:       RHSA-2019:4326-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4326
Issue date:        2019-12-19
CVE Names:         CVE-2019-18397 
=====================================================================

1. Summary:

An update for fribidi is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

A library to handle bidirectional scripts (for example Hebrew, Arabic), so
that the display is done in the proper way, while the text data itself is
always written in logical order.

Security Fix(es):

* fribidi: buffer overflow in fribidi_get_par_embedding_levels_ex() in
lib/fribidi-bidi.c leading to denial of service and possible code execution
(CVE-2019-18397)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1768750 - CVE-2019-18397 fribidi: buffer overflow in fribidi_get_par_embedding_levels_ex() in lib/fribidi-bidi.c leading to denial of service and possible code execution

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
fribidi-1.0.2-1.el7_7.1.src.rpm

x86_64:
fribidi-1.0.2-1.el7_7.1.i686.rpm
fribidi-1.0.2-1.el7_7.1.x86_64.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.i686.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
fribidi-debuginfo-1.0.2-1.el7_7.1.i686.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.x86_64.rpm
fribidi-devel-1.0.2-1.el7_7.1.i686.rpm
fribidi-devel-1.0.2-1.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
fribidi-1.0.2-1.el7_7.1.src.rpm

x86_64:
fribidi-1.0.2-1.el7_7.1.i686.rpm
fribidi-1.0.2-1.el7_7.1.x86_64.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.i686.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
fribidi-debuginfo-1.0.2-1.el7_7.1.i686.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.x86_64.rpm
fribidi-devel-1.0.2-1.el7_7.1.i686.rpm
fribidi-devel-1.0.2-1.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
fribidi-1.0.2-1.el7_7.1.src.rpm

ppc64:
fribidi-1.0.2-1.el7_7.1.ppc.rpm
fribidi-1.0.2-1.el7_7.1.ppc64.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.ppc.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.ppc64.rpm
fribidi-devel-1.0.2-1.el7_7.1.ppc.rpm
fribidi-devel-1.0.2-1.el7_7.1.ppc64.rpm

ppc64le:
fribidi-1.0.2-1.el7_7.1.ppc64le.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.ppc64le.rpm
fribidi-devel-1.0.2-1.el7_7.1.ppc64le.rpm

s390x:
fribidi-1.0.2-1.el7_7.1.s390.rpm
fribidi-1.0.2-1.el7_7.1.s390x.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.s390.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.s390x.rpm
fribidi-devel-1.0.2-1.el7_7.1.s390.rpm
fribidi-devel-1.0.2-1.el7_7.1.s390x.rpm

x86_64:
fribidi-1.0.2-1.el7_7.1.i686.rpm
fribidi-1.0.2-1.el7_7.1.x86_64.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.i686.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.x86_64.rpm
fribidi-devel-1.0.2-1.el7_7.1.i686.rpm
fribidi-devel-1.0.2-1.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
fribidi-1.0.2-1.el7_7.1.src.rpm

x86_64:
fribidi-1.0.2-1.el7_7.1.i686.rpm
fribidi-1.0.2-1.el7_7.1.x86_64.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.i686.rpm
fribidi-debuginfo-1.0.2-1.el7_7.1.x86_64.rpm
fribidi-devel-1.0.2-1.el7_7.1.i686.rpm
fribidi-devel-1.0.2-1.el7_7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-18397
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- ---------------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: fribidi security update
Advisory ID:       RHSA-2019:4361-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4361
Issue date:        2019-12-23
CVE Names:         CVE-2019-18397 
=====================================================================

1. Summary:

An update for fribidi is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

A library to handle bidirectional scripts (for example Hebrew, Arabic), so
that the display is done in the proper way, while the text data itself is
always written in logical order.

Security Fix(es):

* fribidi: buffer overflow in fribidi_get_par_embedding_levels_ex() in
lib/fribidi-bidi.c leading to denial of service and possible code execution
(CVE-2019-18397)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1768750 - CVE-2019-18397 fribidi: buffer overflow in fribidi_get_par_embedding_levels_ex() in lib/fribidi-bidi.c leading to denial of service and possible code execution

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
fribidi-1.0.4-7.el8_1.src.rpm

aarch64:
fribidi-1.0.4-7.el8_1.aarch64.rpm
fribidi-debuginfo-1.0.4-7.el8_1.aarch64.rpm
fribidi-debugsource-1.0.4-7.el8_1.aarch64.rpm
fribidi-devel-1.0.4-7.el8_1.aarch64.rpm

ppc64le:
fribidi-1.0.4-7.el8_1.ppc64le.rpm
fribidi-debuginfo-1.0.4-7.el8_1.ppc64le.rpm
fribidi-debugsource-1.0.4-7.el8_1.ppc64le.rpm
fribidi-devel-1.0.4-7.el8_1.ppc64le.rpm

s390x:
fribidi-1.0.4-7.el8_1.s390x.rpm
fribidi-debuginfo-1.0.4-7.el8_1.s390x.rpm
fribidi-debugsource-1.0.4-7.el8_1.s390x.rpm
fribidi-devel-1.0.4-7.el8_1.s390x.rpm

x86_64:
fribidi-1.0.4-7.el8_1.i686.rpm
fribidi-1.0.4-7.el8_1.x86_64.rpm
fribidi-debuginfo-1.0.4-7.el8_1.i686.rpm
fribidi-debuginfo-1.0.4-7.el8_1.x86_64.rpm
fribidi-debugsource-1.0.4-7.el8_1.i686.rpm
fribidi-debugsource-1.0.4-7.el8_1.x86_64.rpm
fribidi-devel-1.0.4-7.el8_1.i686.rpm
fribidi-devel-1.0.4-7.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-18397
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=G0fr
-----END PGP SIGNATURE-----