CVE-2019-18397

CVE Details

Release Date:2019-11-13

Description


A buffer overflow in the fribidi_get_par_embedding_levels_ex() function in lib/fribidi-bidi.c of GNU FriBidi through 1.0.7 allows an attacker to cause a denial of service or possibly execute arbitrary code by delivering crafted text content to a user, when this content is then rendered by an application that uses FriBidi for text layout calculations. Examples include any GNOME or GTK+ based application that uses Pango for text layout, as this internally uses FriBidi for bidirectional text layout. For example, the attacker can construct a crafted text file to be opened in GEdit, or a crafted IRC message to be viewed in HexChat.

See more information about CVE-2019-18397 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.8 Base Metrics: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Access Vector: Local network Attack Complexity: Low
Privileges Required: None User Interaction: Required
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (fribidi)ELSA-2019-43262019-12-20
Oracle Linux version 8 (fribidi)ELSA-2019-43612019-12-23



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete