CVE-2019-18397

A buffer overflow in the fribidi_get_par_embedding_levels_ex() function in lib/fribidi-bidi.c of GNU FriBidi through 1.0.7 allows an attacker to cause a denial of service or possibly execute arbitrary code by delivering crafted text content to a user, when this content is then rendered by an application that uses FriBidi for text layout calculations. Examples include any GNOME or GTK+ based application that uses Pango for text layout, as this internally uses FriBidi for bidirectional text layout. For example, the attacker can construct a crafted text file to be opened in GEdit, or a crafted IRC message to be viewed in HexChat.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:fribidi:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-13 14:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-18397

Mitre link : CVE-2019-18397

CVE.ORG link : CVE-2019-18397


JSON object : View

Products Affected

gnu

  • fribidi

debian

  • debian_linux
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')