Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:7514 - Security Advisory
Issued:
2022-11-08
Updated:
2022-11-08

RHSA-2022:7514 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: fribidi security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for fribidi is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FriBidi is a library to handle bidirectional scripts (for example Hebrew, Arabic), so that the display is done in the proper way, while the text data itself is always written in logical order.

Security Fix(es):

  • fribidi: Stack based buffer overflow (CVE-2022-25308)
  • fribidi: Heap-buffer-overflow in fribidi_cap_rtl_to_unicode (CVE-2022-25309)
  • fribidi: SEGV in fribidi_remove_bidi_marks (CVE-2022-25310)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2047890 - CVE-2022-25308 fribidi: Stack based buffer overflow
  • BZ - 2047896 - CVE-2022-25309 fribidi: Heap-buffer-overflow in fribidi_cap_rtl_to_unicode
  • BZ - 2047923 - CVE-2022-25310 fribidi: SEGV in fribidi_remove_bidi_marks

CVEs

  • CVE-2022-25308
  • CVE-2022-25309
  • CVE-2022-25310

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
fribidi-1.0.4-9.el8.src.rpm SHA-256: 9d828cb579ae21f0071cb734f85023e21d1e8a113c854749844dc88daeb04cc8
x86_64
fribidi-1.0.4-9.el8.i686.rpm SHA-256: 11da6a2f5867fec1618f320541dd9b408e280c118e64c7061939d3bc98a97ffa
fribidi-1.0.4-9.el8.x86_64.rpm SHA-256: 576f8635aba31c4b3a54d99ddc918b0d74cff18c6f6125d341607f80618c9d9a
fribidi-debuginfo-1.0.4-9.el8.i686.rpm SHA-256: c8a604e2e4da8dae6e9fcfce3d2b697deaa13d23422048500fe571e661f72ddf
fribidi-debuginfo-1.0.4-9.el8.x86_64.rpm SHA-256: b787aeb10a6870b82e204a7c389673b522f0d7526c9c33efa637992d9925931d
fribidi-debugsource-1.0.4-9.el8.i686.rpm SHA-256: 6a885279cac015e9bb92487e63d44d08bfbabbe561fd10267291fe87d341ed05
fribidi-debugsource-1.0.4-9.el8.x86_64.rpm SHA-256: 4aaf3516b70af4d0aca8bd0be5bfc1279e42c1a90ac99f433ef66679c812c347
fribidi-devel-1.0.4-9.el8.i686.rpm SHA-256: bb1ee210da362af1e9b0ddb6dcfe115461582e9a284bd7ea37e3afe4063eb61a
fribidi-devel-1.0.4-9.el8.x86_64.rpm SHA-256: b2360c109be5dbb45ce57d233594a9259d822d27c5d13179718baa01b45b80a4

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
fribidi-1.0.4-9.el8.src.rpm SHA-256: 9d828cb579ae21f0071cb734f85023e21d1e8a113c854749844dc88daeb04cc8
x86_64
fribidi-1.0.4-9.el8.i686.rpm SHA-256: 11da6a2f5867fec1618f320541dd9b408e280c118e64c7061939d3bc98a97ffa
fribidi-1.0.4-9.el8.x86_64.rpm SHA-256: 576f8635aba31c4b3a54d99ddc918b0d74cff18c6f6125d341607f80618c9d9a
fribidi-debuginfo-1.0.4-9.el8.i686.rpm SHA-256: c8a604e2e4da8dae6e9fcfce3d2b697deaa13d23422048500fe571e661f72ddf
fribidi-debuginfo-1.0.4-9.el8.x86_64.rpm SHA-256: b787aeb10a6870b82e204a7c389673b522f0d7526c9c33efa637992d9925931d
fribidi-debugsource-1.0.4-9.el8.i686.rpm SHA-256: 6a885279cac015e9bb92487e63d44d08bfbabbe561fd10267291fe87d341ed05
fribidi-debugsource-1.0.4-9.el8.x86_64.rpm SHA-256: 4aaf3516b70af4d0aca8bd0be5bfc1279e42c1a90ac99f433ef66679c812c347
fribidi-devel-1.0.4-9.el8.i686.rpm SHA-256: bb1ee210da362af1e9b0ddb6dcfe115461582e9a284bd7ea37e3afe4063eb61a
fribidi-devel-1.0.4-9.el8.x86_64.rpm SHA-256: b2360c109be5dbb45ce57d233594a9259d822d27c5d13179718baa01b45b80a4

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
fribidi-1.0.4-9.el8.src.rpm SHA-256: 9d828cb579ae21f0071cb734f85023e21d1e8a113c854749844dc88daeb04cc8
s390x
fribidi-1.0.4-9.el8.s390x.rpm SHA-256: 6073e3cd742949548f266f822fc9fd01fa65fae9a9dd195c8c47eedd8d86bf73
fribidi-debuginfo-1.0.4-9.el8.s390x.rpm SHA-256: ad92dab093da733bef7bd69382079e7f0768fa78b9552d396b05c047ed9caa14
fribidi-debugsource-1.0.4-9.el8.s390x.rpm SHA-256: acb67a4191b3bf9ba996c41293ae4c74a3d8fb14124fac8a603ae486210165bc
fribidi-devel-1.0.4-9.el8.s390x.rpm SHA-256: 1830cdb12d25a71769ffe74cf24c300fb3c617d11d74cc9251667c85c665671a

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
fribidi-1.0.4-9.el8.src.rpm SHA-256: 9d828cb579ae21f0071cb734f85023e21d1e8a113c854749844dc88daeb04cc8
s390x
fribidi-1.0.4-9.el8.s390x.rpm SHA-256: 6073e3cd742949548f266f822fc9fd01fa65fae9a9dd195c8c47eedd8d86bf73
fribidi-debuginfo-1.0.4-9.el8.s390x.rpm SHA-256: ad92dab093da733bef7bd69382079e7f0768fa78b9552d396b05c047ed9caa14
fribidi-debugsource-1.0.4-9.el8.s390x.rpm SHA-256: acb67a4191b3bf9ba996c41293ae4c74a3d8fb14124fac8a603ae486210165bc
fribidi-devel-1.0.4-9.el8.s390x.rpm SHA-256: 1830cdb12d25a71769ffe74cf24c300fb3c617d11d74cc9251667c85c665671a

Red Hat Enterprise Linux for Power, little endian 8

SRPM
fribidi-1.0.4-9.el8.src.rpm SHA-256: 9d828cb579ae21f0071cb734f85023e21d1e8a113c854749844dc88daeb04cc8
ppc64le
fribidi-1.0.4-9.el8.ppc64le.rpm SHA-256: 6ac3b8ed29a69ebea4c3a09cacdd4cde83f808da000bce54e10919ed542c7311
fribidi-debuginfo-1.0.4-9.el8.ppc64le.rpm SHA-256: cb27e4ecbc3bae69def5b4a620f4f30eb4239a81d3e49f7f7ddb6922943ae147
fribidi-debugsource-1.0.4-9.el8.ppc64le.rpm SHA-256: 0dc776d096a5debd71f8d8b948cee3478fcc709cf428d1227ef8d87af5f91ae3
fribidi-devel-1.0.4-9.el8.ppc64le.rpm SHA-256: c652ddbe7a762d927add574384b4197ac6d2766413a53eddac27bda2ed444a01

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
fribidi-1.0.4-9.el8.src.rpm SHA-256: 9d828cb579ae21f0071cb734f85023e21d1e8a113c854749844dc88daeb04cc8
ppc64le
fribidi-1.0.4-9.el8.ppc64le.rpm SHA-256: 6ac3b8ed29a69ebea4c3a09cacdd4cde83f808da000bce54e10919ed542c7311
fribidi-debuginfo-1.0.4-9.el8.ppc64le.rpm SHA-256: cb27e4ecbc3bae69def5b4a620f4f30eb4239a81d3e49f7f7ddb6922943ae147
fribidi-debugsource-1.0.4-9.el8.ppc64le.rpm SHA-256: 0dc776d096a5debd71f8d8b948cee3478fcc709cf428d1227ef8d87af5f91ae3
fribidi-devel-1.0.4-9.el8.ppc64le.rpm SHA-256: c652ddbe7a762d927add574384b4197ac6d2766413a53eddac27bda2ed444a01

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
fribidi-1.0.4-9.el8.src.rpm SHA-256: 9d828cb579ae21f0071cb734f85023e21d1e8a113c854749844dc88daeb04cc8
x86_64
fribidi-1.0.4-9.el8.i686.rpm SHA-256: 11da6a2f5867fec1618f320541dd9b408e280c118e64c7061939d3bc98a97ffa
fribidi-1.0.4-9.el8.x86_64.rpm SHA-256: 576f8635aba31c4b3a54d99ddc918b0d74cff18c6f6125d341607f80618c9d9a
fribidi-debuginfo-1.0.4-9.el8.i686.rpm SHA-256: c8a604e2e4da8dae6e9fcfce3d2b697deaa13d23422048500fe571e661f72ddf
fribidi-debuginfo-1.0.4-9.el8.x86_64.rpm SHA-256: b787aeb10a6870b82e204a7c389673b522f0d7526c9c33efa637992d9925931d
fribidi-debugsource-1.0.4-9.el8.i686.rpm SHA-256: 6a885279cac015e9bb92487e63d44d08bfbabbe561fd10267291fe87d341ed05
fribidi-debugsource-1.0.4-9.el8.x86_64.rpm SHA-256: 4aaf3516b70af4d0aca8bd0be5bfc1279e42c1a90ac99f433ef66679c812c347
fribidi-devel-1.0.4-9.el8.i686.rpm SHA-256: bb1ee210da362af1e9b0ddb6dcfe115461582e9a284bd7ea37e3afe4063eb61a
fribidi-devel-1.0.4-9.el8.x86_64.rpm SHA-256: b2360c109be5dbb45ce57d233594a9259d822d27c5d13179718baa01b45b80a4

Red Hat Enterprise Linux for ARM 64 8

SRPM
fribidi-1.0.4-9.el8.src.rpm SHA-256: 9d828cb579ae21f0071cb734f85023e21d1e8a113c854749844dc88daeb04cc8
aarch64
fribidi-1.0.4-9.el8.aarch64.rpm SHA-256: c6182b7978e1b94dbef1281516cf627a6eff88da3623afbd53ab9347d13d3101
fribidi-debuginfo-1.0.4-9.el8.aarch64.rpm SHA-256: b4d79c972d796a7c3d3548bd06e96b9b87b0718bbcc83f01cc90d5df53b35d3e
fribidi-debugsource-1.0.4-9.el8.aarch64.rpm SHA-256: 2359276752ac676ce7ef5057dafd909a50e98fd3d1a83b2aca53e9f44ad0c01f
fribidi-devel-1.0.4-9.el8.aarch64.rpm SHA-256: 1918e65054f3db3d167016e16cbd96c51eced49ab1451d0932511bd0bc5f6c3e

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
fribidi-1.0.4-9.el8.src.rpm SHA-256: 9d828cb579ae21f0071cb734f85023e21d1e8a113c854749844dc88daeb04cc8
aarch64
fribidi-1.0.4-9.el8.aarch64.rpm SHA-256: c6182b7978e1b94dbef1281516cf627a6eff88da3623afbd53ab9347d13d3101
fribidi-debuginfo-1.0.4-9.el8.aarch64.rpm SHA-256: b4d79c972d796a7c3d3548bd06e96b9b87b0718bbcc83f01cc90d5df53b35d3e
fribidi-debugsource-1.0.4-9.el8.aarch64.rpm SHA-256: 2359276752ac676ce7ef5057dafd909a50e98fd3d1a83b2aca53e9f44ad0c01f
fribidi-devel-1.0.4-9.el8.aarch64.rpm SHA-256: 1918e65054f3db3d167016e16cbd96c51eced49ab1451d0932511bd0bc5f6c3e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
fribidi-1.0.4-9.el8.src.rpm SHA-256: 9d828cb579ae21f0071cb734f85023e21d1e8a113c854749844dc88daeb04cc8
ppc64le
fribidi-1.0.4-9.el8.ppc64le.rpm SHA-256: 6ac3b8ed29a69ebea4c3a09cacdd4cde83f808da000bce54e10919ed542c7311
fribidi-debuginfo-1.0.4-9.el8.ppc64le.rpm SHA-256: cb27e4ecbc3bae69def5b4a620f4f30eb4239a81d3e49f7f7ddb6922943ae147
fribidi-debugsource-1.0.4-9.el8.ppc64le.rpm SHA-256: 0dc776d096a5debd71f8d8b948cee3478fcc709cf428d1227ef8d87af5f91ae3
fribidi-devel-1.0.4-9.el8.ppc64le.rpm SHA-256: c652ddbe7a762d927add574384b4197ac6d2766413a53eddac27bda2ed444a01

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
fribidi-1.0.4-9.el8.src.rpm SHA-256: 9d828cb579ae21f0071cb734f85023e21d1e8a113c854749844dc88daeb04cc8
x86_64
fribidi-1.0.4-9.el8.i686.rpm SHA-256: 11da6a2f5867fec1618f320541dd9b408e280c118e64c7061939d3bc98a97ffa
fribidi-1.0.4-9.el8.x86_64.rpm SHA-256: 576f8635aba31c4b3a54d99ddc918b0d74cff18c6f6125d341607f80618c9d9a
fribidi-debuginfo-1.0.4-9.el8.i686.rpm SHA-256: c8a604e2e4da8dae6e9fcfce3d2b697deaa13d23422048500fe571e661f72ddf
fribidi-debuginfo-1.0.4-9.el8.x86_64.rpm SHA-256: b787aeb10a6870b82e204a7c389673b522f0d7526c9c33efa637992d9925931d
fribidi-debugsource-1.0.4-9.el8.i686.rpm SHA-256: 6a885279cac015e9bb92487e63d44d08bfbabbe561fd10267291fe87d341ed05
fribidi-debugsource-1.0.4-9.el8.x86_64.rpm SHA-256: 4aaf3516b70af4d0aca8bd0be5bfc1279e42c1a90ac99f433ef66679c812c347
fribidi-devel-1.0.4-9.el8.i686.rpm SHA-256: bb1ee210da362af1e9b0ddb6dcfe115461582e9a284bd7ea37e3afe4063eb61a
fribidi-devel-1.0.4-9.el8.x86_64.rpm SHA-256: b2360c109be5dbb45ce57d233594a9259d822d27c5d13179718baa01b45b80a4

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility