-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1510
                    USN-5366-1: FriBidi vulnerabilities
                               8 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FriBidi
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-25310 CVE-2022-25309 CVE-2022-25308

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5366-1

Comment: CVSS (Max):  7.0 CVE-2022-25308 (CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5366-1: FriBidi vulnerabilities
7 April 2022

Several security issues were fixed in fribidi.
Releases

  o Ubuntu 21.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o fribidi - Free Implementation of the Unicode BiDi algorithm (utility)

Details

It was discovered that FriBidi incorrectly handled processing of input strings
resulting in memory corruption. An attacker could use this issue to cause
FriBidi to crash, resulting in a denial of service, or potentially execute
arbitrary code.
( CVE-2022-25308 )

It was discovered that FriBidi incorrectly validated input data to its CapRTL
unicode encoder, resulting in memory corruption. An attacker could use this
issue to cause FriBidi to crash, resulting in a denial of service, or
potentially execute arbitrary code.
( CVE-2022-25309 )

It was discovered that FriBidi incorrectly handled empty input when removing
marks from unicode strings, resulting in a crash. An attacker could use this
to cause FriBidi to crash, resulting in a denial of service, or potentially
execute arbitrary code.
( CVE-2022-25310 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.10

  o libfribidi-bin - 1.0.8-2ubuntu2.1
  o libfribidi0 - 1.0.8-2ubuntu2.1

Ubuntu 20.04

  o libfribidi-bin - 1.0.8-2ubuntu0.1
  o libfribidi0 - 1.0.8-2ubuntu0.1

Ubuntu 18.04

  o libfribidi-bin - 0.19.7-2ubuntu0.1
  o libfribidi0 - 0.19.7-2ubuntu0.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2022-25310
  o CVE-2022-25308
  o CVE-2022-25309

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=f7FY
-----END PGP SIGNATURE-----