Fedora Linux 8568 Published by

A fribidi security update has been released for Fedora 34.



SECURITY: Fedora 34 Update: fribidi-1.0.11-3.fc34


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2022-764c8c6b1c
2022-04-17 22:20:31.763463
--------------------------------------------------------------------------------

Name : fribidi
Product : Fedora 34
Version : 1.0.11
Release : 3.fc34
URL :   https://github.com/fribidi/fribidi/
Summary : Library implementing the Unicode Bidirectional Algorithm
Description :
A library to handle bidirectional scripts (for example Hebrew, Arabic),
so that the display is done in the proper way; while the text data itself
is always written in logical order.

--------------------------------------------------------------------------------
Update Information:

This release contains security fixes.
--------------------------------------------------------------------------------
ChangeLog:

* Fri Apr 1 2022 Akira TAGOH - 1.0.11-3
- Fix security issues, CVE-2022-25308, CVE-2022-25309, CVE-2022-25310.
Resolves: rhbz#2067039, rhbz#2067043, rhbz#2067045
* Thu Jan 20 2022 Fedora Release Engineering - 1.0.11-2
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild
* Fri Sep 24 2021 Fedora Release Monitoring - 1.0.11-1
- Update to 1.0.11 (#2007504)
* Wed Jul 21 2021 Fedora Release Engineering - 1.0.10-5
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2067039 - CVE-2022-25308 fribidi: Stack based buffer overflow [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=2067039
[ 2 ] Bug #2067043 - CVE-2022-25309 fribidi: Heap-buffer-overflow in fribidi_cap_rtl_to_unicode [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=2067043
[ 3 ] Bug #2067045 - CVE-2022-25310 fribidi: SEGV in fribidi_remove_bidi_marks [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=2067045
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-764c8c6b1c' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________