Buffer Overflow Affecting fribidi package, versions <1.0.5-3.1+deb10u1


0.0
high

Snyk CVSS

    Attack Complexity Low
    User Interaction Required
    Confidentiality High
    Integrity High
    Availability High

    Threat Intelligence

    EPSS 0.21% (59th percentile)
Expand this section
NVD
7.8 high
Expand this section
SUSE
7.8 high
Expand this section
Red Hat
7.8 high

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-DEBIAN10-FRIBIDI-482130
  • published 10 Nov 2019
  • disclosed 13 Nov 2019

How to fix?

Upgrade Debian:10 fribidi to version 1.0.5-3.1+deb10u1 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream fribidi package and not the fribidi package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A buffer overflow in the fribidi_get_par_embedding_levels_ex() function in lib/fribidi-bidi.c of GNU FriBidi through 1.0.7 allows an attacker to cause a denial of service or possibly execute arbitrary code by delivering crafted text content to a user, when this content is then rendered by an application that uses FriBidi for text layout calculations. Examples include any GNOME or GTK+ based application that uses Pango for text layout, as this internally uses FriBidi for bidirectional text layout. For example, the attacker can construct a crafted text file to be opened in GEdit, or a crafted IRC message to be viewed in HexChat.