Fedora fribidi CVE-2019-18397 Buffer Overflow Vulnerability

description-logoDescription

A heap-based buffer overflow vulnerability was found in GNU FriBidi, an implementation of the Unicode Bidirectional Algorithm (bidi). When the flaw is triggered it's possible to manipulate the heap contents, leading to memory corruption causing a denial of service and to arbitrary code execution. The highest threat from this flaw to both data and system availability.

affected-products-logoAffected Applications

fribidi

CVE References

CVE-2019-18397