CVE-2022-25309

A heap-based buffer overflow flaw was found in the Fribidi package and affects the fribidi_cap_rtl_to_unicode() function of the fribidi-char-sets-cap-rtl.c file. This flaw allows an attacker to pass a specially crafted file to the Fribidi application with the '--caprtl' option, leading to a crash and causing a denial of service.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:fribidi:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

History

09 Sep 2022, 15:54

Type Values Removed Values Added
CWE CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
CPE cpe:2.3:a:gnu:fribidi:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
References (MISC) https://github.com/fribidi/fribidi/commit/f22593b82b5d1668d1997dbccd10a9c31ffea3b3 - (MISC) https://github.com/fribidi/fribidi/commit/f22593b82b5d1668d1997dbccd10a9c31ffea3b3 - Patch, Third Party Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2047896 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2047896 - Exploit, Issue Tracking, Third Party Advisory
References (MISC) https://github.com/fribidi/fribidi/issues/182 - (MISC) https://github.com/fribidi/fribidi/issues/182 - Exploit, Third Party Advisory
References (MISC) https://access.redhat.com/security/cve/CVE-2022-25309 - (MISC) https://access.redhat.com/security/cve/CVE-2022-25309 - Third Party Advisory

06 Sep 2022, 18:50

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-06 18:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-25309

Mitre link : CVE-2022-25309

CVE.ORG link : CVE-2022-25309


JSON object : View

Products Affected

redhat

  • enterprise_linux

gnu

  • fribidi
CWE
CWE-122

Heap-based Buffer Overflow

CWE-787

Out-of-bounds Write