GNU FriBidi: Heap-based buffer overflow — GLSA 202003-41

A heap-based buffer overflow in GNU FriBidi might allow remote attackers to execute arbitrary code.

Affected packages

dev-libs/fribidi on all architectures
Affected versions < 1.0.8
Unaffected versions >= 1.0.8

Background

The Free Implementation of the Unicode Bidirectional Algorithm.

Description

A heap-based buffer overflow vulnerability was found in GNU FriBidi.

Impact

A remote attacker could possibly cause a memory corruption, execute arbitrary code with the privileges of the process or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All FriBidi users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-libs/fribidi-1.0.8"
 

References

Release date
March 19, 2020

Latest revision
March 19, 2020: 1

Severity
normal

Exploitable
local, remote

Bugzilla entries