Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-25308

Published: 22 February 2022

A stack-based buffer overflow flaw was found in the Fribidi package. This flaw allows an attacker to pass a specially crafted file to the Fribidi application, which leads to a possible memory leak or a denial of service.

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
fribidi
Launchpad, Ubuntu, Debian
bionic
Released (0.19.7-2ubuntu0.1)
focal
Released (1.0.8-2ubuntu0.1)
impish
Released (1.0.8-2ubuntu2.1)
jammy
Released (1.0.8-2ubuntu3.1)
trusty Ignored
(end of standard support)
upstream
Released (v1.0.12)
xenial
Released (0.19.7-1ubuntu0.1~esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
Patches:
upstream: https://github.com/fribidi/fribidi/commit/ad3a19e6372b1e667128ed1ea2f49919884587e1

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H