fribidi 缓冲区错误漏洞

admin 2024-01-13 22:27:39 YS 来源:ZONE.CI 全球网 0 阅读模式
> fribidi 缓冲区错误漏洞

fribidi 缓冲区错误漏洞

CNNVD-ID编号 CNNVD-201911-453 CVE编号 CVE-2019-18397
发布时间 2019-11-08 更新时间 2020-04-20
漏洞类型 缓冲区错误 漏洞来源 Debian,Red Hat,Gentoo
危险等级 中危 威胁类型 本地
厂商 N/A

漏洞介绍

fribidi是一款Unicode双向算法的开源实现。

fribidi 1.0.0版本至1.0.7版本中的lib/fribidi-bidi.c文件的‘fribidi_get_par_embedding_levels_ex()’函数存在缓冲区错误漏洞。该漏洞源于网络系统或产品在内存上执行操作时,未正确验证数据边界,导致向关联的其他内存位置上执行了错误的读写操作。攻击者可利用该漏洞导致缓冲区溢出或堆溢出等。

漏洞补丁

目前厂商已发布升级补丁以修复漏洞,详情请关注厂商主页:

参考网址

来源:MISC

链接:https://marc.info/?l=oss-security&m=157322128105807&w=2

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/W5UJRTG32FDNI7T637Q6PZYL3UCRR5HR/

来源:github.com

链接:https://github.com/fribidi/fribidi/commit/034c6e9a1d296286305f4cfd1e0072b879f52568

来源:MISC

链接:https://security-tracker.debian.org/tracker/CVE-2019-18397

来源:bugs.debian.org

链接:https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=944327

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:4326

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/TFS3N6KKXPI6ATDNEUFRSLX7R6BOBNIP/

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:4361

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:4326

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4179-1/

来源:www.debian.org

链接:https://www.debian.org/security/2019/dsa-4561

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2020:0291

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155210/Debian-Security-Advisory-4561-1.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156825/Gentoo-Linux-Security-Advisory-202003-41.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156156/Red-Hat-Security-Advisory-2020-0291-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1349/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4732/

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/FriBidi-buffer-overflow-via-Unicode-Isolate-Directional-Characters-30809

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155730/Red-Hat-Security-Advisory-2019-4326-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0374/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4215/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4227/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4219/

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2019-18397

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4732.2/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155750/Red-Hat-Security-Advisory-2019-4361-01.html

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-201911-453

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0