Bug 2167254 (CVE-2023-25193)

Summary: CVE-2023-25193 harfbuzz: allows attackers to trigger O(n^2) growth via consecutive marks
Product: [Other] Security Response Reporter: Sandipan Roy <saroy>
Component: vulnerabilityAssignee: Nobody <nobody>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: ahughes, caswilli, chazlett, dbhole, dffrench, dfitzmau, eng-i18n-bugs, erack, fjansen, gmccullo, gzaronik, jdowland, jhorak, jhuttana, jmartine, jvanek, kaycoth, mcascell, neugens, ngough, pjindal, rgodfrey, rh-spice-bugs, sraghupu, stransky, tpopela
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: harfbuzz 7.0.0 Doc Type: If docs needed, set a value
Doc Text:
A vulnerability was found HarfBuzz. This flaw allows attackers to trigger O(n^2) growth via consecutive marks during the process of looking back for base glyphs when attaching marks.
Story Points: ---
Clone Of: Environment:
Last Closed: 2023-07-20 17:50:39 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 2167630, 2167631, 2167632, 2168527, 2168528, 2168529, 2173489, 2221118, 2221119, 2221120, 2221121, 2221122, 2221123, 2221124, 2221125, 2221126, 2221127, 2221128, 2221129, 2221130, 2221131, 2221132, 2221133, 2222050, 2224350    
Bug Blocks: 2167255, 2221090    

Description Sandipan Roy 2023-02-06 04:22:23 UTC
hb-ot-layout-gsubgpos.hh in HarfBuzz through 6.0.0 allows attackers to trigger O(n^2) growth via consecutive marks during the process of looking back for base glyphs when attaching marks.

https://github.com/harfbuzz/harfbuzz/commit/85be877925ddbf34f74a1229f3ca1716bb6170dc
https://github.com/harfbuzz/harfbuzz/blob/2822b589bc837fae6f66233e2cf2eef0f6ce8470/src/hb-ot-layout-gsubgpos.hh
https://chromium.googlesource.com/chromium/src/+/e1f324aa681af54101c1f2d173d92adb80e37088/DEPS#361

Comment 1 Sandipan Roy 2023-02-07 06:25:08 UTC
Created chromium tracking bugs for this issue:

Affects: fedora-all [bug 2167630]


Created harfbuzz tracking bugs for this issue:

Affects: fedora-all [bug 2167631]


Created mingw-harfbuzz tracking bugs for this issue:

Affects: fedora-all [bug 2167632]

Comment 4 TEJ RATHI 2023-02-27 05:07:39 UTC
Created chromium tracking bugs for this issue:

Affects: epel-8 [bug 2173489]

Comment 7 Mauro Matteo Cascella 2023-07-16 12:32:22 UTC
*** Bug 2221619 has been marked as a duplicate of this bug. ***

Comment 11 errata-xmlrpc 2023-07-19 17:14:35 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2023:4170 https://access.redhat.com/errata/RHSA-2023:4170

Comment 12 errata-xmlrpc 2023-07-19 17:17:45 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.4 Telecommunications Update Service

Via RHSA-2023:4171 https://access.redhat.com/errata/RHSA-2023:4171

Comment 13 errata-xmlrpc 2023-07-19 17:21:32 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Via RHSA-2023:4165 https://access.redhat.com/errata/RHSA-2023:4165

Comment 14 errata-xmlrpc 2023-07-19 17:21:48 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Via RHSA-2023:4162 https://access.redhat.com/errata/RHSA-2023:4162

Comment 15 errata-xmlrpc 2023-07-19 17:23:19 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2023:4164 https://access.redhat.com/errata/RHSA-2023:4164

Comment 16 errata-xmlrpc 2023-07-19 17:23:45 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2023:4157 https://access.redhat.com/errata/RHSA-2023:4157

Comment 17 errata-xmlrpc 2023-07-19 17:23:55 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2023:4169 https://access.redhat.com/errata/RHSA-2023:4169

Comment 18 errata-xmlrpc 2023-07-19 17:24:26 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.4 Telecommunications Update Service

Via RHSA-2023:4163 https://access.redhat.com/errata/RHSA-2023:4163

Comment 19 errata-xmlrpc 2023-07-20 12:11:42 UTC
This issue has been addressed in the following products:

  Red Hat Build of OpenJDK 11.0.20

Via RHSA-2023:4161 https://access.redhat.com/errata/RHSA-2023:4161

Comment 20 errata-xmlrpc 2023-07-20 12:11:49 UTC
This issue has been addressed in the following products:

  Red Hat Build of OpenJDK 11.0.20

Via RHSA-2023:4208 https://access.redhat.com/errata/RHSA-2023:4208

Comment 21 errata-xmlrpc 2023-07-20 12:12:03 UTC
This issue has been addressed in the following products:

  Red Hat Build of OpenJDK 17.0.8

Via RHSA-2023:4210 https://access.redhat.com/errata/RHSA-2023:4210

Comment 22 errata-xmlrpc 2023-07-20 12:12:09 UTC
This issue has been addressed in the following products:

  Red Hat Build of OpenJDK 17.0.8

Via RHSA-2023:4211 https://access.redhat.com/errata/RHSA-2023:4211

Comment 23 errata-xmlrpc 2023-07-20 12:13:49 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:4177 https://access.redhat.com/errata/RHSA-2023:4177

Comment 24 errata-xmlrpc 2023-07-20 12:13:55 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:4158 https://access.redhat.com/errata/RHSA-2023:4158

Comment 25 errata-xmlrpc 2023-07-20 12:17:35 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:4159 https://access.redhat.com/errata/RHSA-2023:4159

Comment 26 errata-xmlrpc 2023-07-20 12:17:45 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:4175 https://access.redhat.com/errata/RHSA-2023:4175

Comment 28 Product Security DevOps Team 2023-07-20 17:50:36 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 29 Product Security DevOps Team 2023-07-20 22:54:43 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 30 Product Security DevOps Team 2023-07-21 03:50:27 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 31 Product Security DevOps Team 2023-07-21 08:57:01 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 32 Product Security DevOps Team 2023-07-21 13:57:07 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 33 errata-xmlrpc 2023-07-21 14:01:08 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2023:4233 https://access.redhat.com/errata/RHSA-2023:4233

Comment 34 Product Security DevOps Team 2023-07-21 18:57:11 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 35 Product Security DevOps Team 2023-07-21 23:57:00 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 36 Product Security DevOps Team 2023-07-22 04:56:35 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 37 Product Security DevOps Team 2023-07-22 09:57:04 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 38 Product Security DevOps Team 2023-07-22 14:59:31 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 39 Product Security DevOps Team 2023-07-22 19:57:05 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 40 Product Security DevOps Team 2023-07-23 00:57:45 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 41 Product Security DevOps Team 2023-07-23 05:57:05 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 42 Product Security DevOps Team 2023-07-23 10:56:48 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 43 Product Security DevOps Team 2023-07-23 15:57:05 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 44 Product Security DevOps Team 2023-07-23 20:57:44 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 45 Product Security DevOps Team 2023-07-24 01:57:05 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 46 Product Security DevOps Team 2023-07-24 06:59:59 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 47 Product Security DevOps Team 2023-07-24 11:57:04 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 48 Product Security DevOps Team 2023-07-24 16:59:55 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 49 Product Security DevOps Team 2023-07-24 21:57:04 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 50 Product Security DevOps Team 2023-07-25 03:17:02 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 51 Product Security DevOps Team 2023-07-25 08:16:44 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 52 Product Security DevOps Team 2023-07-25 13:17:00 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 53 Product Security DevOps Team 2023-07-25 18:17:17 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 54 Product Security DevOps Team 2023-07-25 23:17:14 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 55 Product Security DevOps Team 2023-07-26 04:16:55 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 56 Product Security DevOps Team 2023-07-26 09:16:56 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 57 Product Security DevOps Team 2023-07-26 14:16:23 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 58 Product Security DevOps Team 2023-07-26 19:16:57 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 59 Product Security DevOps Team 2023-07-27 00:17:06 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 60 Product Security DevOps Team 2023-07-27 05:17:11 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 61 Product Security DevOps Team 2023-07-27 10:17:02 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 62 Product Security DevOps Team 2023-07-27 15:17:02 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 63 Product Security DevOps Team 2023-07-27 20:17:24 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 64 Product Security DevOps Team 2023-07-28 01:17:11 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 65 Product Security DevOps Team 2023-07-28 06:17:07 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 66 Product Security DevOps Team 2023-07-28 11:17:24 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 67 Product Security DevOps Team 2023-07-28 16:17:11 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 68 Product Security DevOps Team 2023-07-28 21:17:03 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 69 Product Security DevOps Team 2023-07-29 02:18:05 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 70 Product Security DevOps Team 2023-07-29 07:16:44 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 71 Product Security DevOps Team 2023-07-29 12:17:15 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 72 Product Security DevOps Team 2023-07-29 17:17:21 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193

Comment 73 Product Security DevOps Team 2023-08-01 09:57:59 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25193