All the vulnerabilites related to pango - pango
cve-2011-0020
Vulnerability from cvelistv5
Published
2011-01-24 17:00
Modified
2024-08-06 21:43
Severity ?
Summary
Heap-based buffer overflow in the pango_ft2_font_render_box_glyph function in pango/pangoft2-render.c in libpango in Pango 1.28.3 and earlier, when the FreeType2 backend is enabled, allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font file, related to the glyph box for an FT_Bitmap object.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:43:14.022Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=671122"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.gnome.org/show_bug.cgi?id=639882"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugs.launchpad.net/ubuntu/+source/pango1.0/+bug/696616"
          },
          {
            "name": "1024994",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1024994"
          },
          {
            "name": "pango-pango-bo(64832)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64832"
          },
          {
            "name": "SUSE-SR:2011:005",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
          },
          {
            "name": "[oss-security] 20110118 CVE request: heap corruption in libpango",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/01/18/6"
          },
          {
            "name": "70596",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/70596"
          },
          {
            "name": "43100",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43100"
          },
          {
            "name": "RHSA-2011:0180",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-0180.html"
          },
          {
            "name": "[oss-security] 20110120 Re: CVE request: heap corruption in libpango",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/01/20/2"
          },
          {
            "name": "ADV-2011-0186",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0186"
          },
          {
            "name": "42934",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42934"
          },
          {
            "name": "45842",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/45842"
          },
          {
            "name": "ADV-2011-0238",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0238"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-01-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in the pango_ft2_font_render_box_glyph function in pango/pangoft2-render.c in libpango in Pango 1.28.3 and earlier, when the FreeType2 backend is enabled, allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font file, related to the glyph box for an FT_Bitmap object."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=671122"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.gnome.org/show_bug.cgi?id=639882"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugs.launchpad.net/ubuntu/+source/pango1.0/+bug/696616"
        },
        {
          "name": "1024994",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1024994"
        },
        {
          "name": "pango-pango-bo(64832)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64832"
        },
        {
          "name": "SUSE-SR:2011:005",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
        },
        {
          "name": "[oss-security] 20110118 CVE request: heap corruption in libpango",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/01/18/6"
        },
        {
          "name": "70596",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/70596"
        },
        {
          "name": "43100",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43100"
        },
        {
          "name": "RHSA-2011:0180",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-0180.html"
        },
        {
          "name": "[oss-security] 20110120 Re: CVE request: heap corruption in libpango",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/01/20/2"
        },
        {
          "name": "ADV-2011-0186",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0186"
        },
        {
          "name": "42934",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42934"
        },
        {
          "name": "45842",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/45842"
        },
        {
          "name": "ADV-2011-0238",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0238"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2011-0020",
    "datePublished": "2011-01-24T17:00:00",
    "dateReserved": "2010-12-07T00:00:00",
    "dateUpdated": "2024-08-06T21:43:14.022Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-1194
Vulnerability from cvelistv5
Published
2009-05-11 15:19
Modified
2024-08-07 05:04
Severity ?
Summary
Integer overflow in the pango_glyph_string_set_size function in pango/glyphstring.c in Pango before 1.24 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long glyph string that triggers a heap-based buffer overflow, as demonstrated by a long document.location value in Firefox.
References
http://secunia.com/advisories/35038third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2009/dsa-1798vendor-advisory, x_refsource_DEBIAN
http://github.com/bratsche/pango/commit/4de30e5500eaeb49f4bf0b7a07f718e149a2ed5ex_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2009-0476.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/36145third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=480134x_refsource_CONFIRM
http://www.ocert.org/advisories/ocert-2009-001.htmlx_refsource_MISC
http://secunia.com/advisories/35018third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/35021third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/34870vdb-entry, x_refsource_BID
http://www.securitytracker.com/id?1022196vdb-entry, x_refsource_SECTRACK
http://osvdb.org/54279vdb-entry, x_refsource_OSVDB
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00005.htmlvendor-advisory, x_refsource_SUSE
http://www.openwall.com/lists/oss-security/2009/05/07/1mailing-list, x_refsource_MLIST
http://www.vupen.com/english/advisories/2009/1269vdb-entry, x_refsource_VUPEN
http://www.securityfocus.com/bid/35758vdb-entry, x_refsource_BID
https://bugzilla.redhat.com/show_bug.cgi?id=496887x_refsource_CONFIRM
http://secunia.com/advisories/36005third-party-advisory, x_refsource_SECUNIA
https://launchpad.net/bugs/cve/2009-1194x_refsource_CONFIRM
http://secunia.com/advisories/35685third-party-advisory, x_refsource_SECUNIA
http://www.mozilla.org/security/announce/2009/mfsa2009-36.htmlx_refsource_CONFIRM
http://www.ubuntu.com/usn/USN-773-1vendor-advisory, x_refsource_UBUNTU
http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00002.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.htmlvendor-advisory, x_refsource_SUSE
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10137vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/35914third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2009/1972vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/35027third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/503349/100/0/threadedmailing-list, x_refsource_BUGTRAQ
https://exchange.xforce.ibmcloud.com/vulnerabilities/50397vdb-entry, x_refsource_XF
http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1vendor-advisory, x_refsource_SUNALERT
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:04:49.105Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "35038",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35038"
          },
          {
            "name": "DSA-1798",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1798"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://github.com/bratsche/pango/commit/4de30e5500eaeb49f4bf0b7a07f718e149a2ed5e"
          },
          {
            "name": "RHSA-2009:0476",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-0476.html"
          },
          {
            "name": "36145",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36145"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=480134"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.ocert.org/advisories/ocert-2009-001.html"
          },
          {
            "name": "35018",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35018"
          },
          {
            "name": "35021",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35021"
          },
          {
            "name": "34870",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/34870"
          },
          {
            "name": "1022196",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1022196"
          },
          {
            "name": "54279",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/54279"
          },
          {
            "name": "SUSE-SA:2009:039",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00005.html"
          },
          {
            "name": "[oss-security] 20090507 [oCERT-2009-001] Pango integer overflow in heap allocation size calculations",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2009/05/07/1"
          },
          {
            "name": "ADV-2009-1269",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/1269"
          },
          {
            "name": "35758",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/35758"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=496887"
          },
          {
            "name": "36005",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36005"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://launchpad.net/bugs/cve/2009-1194"
          },
          {
            "name": "35685",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35685"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-36.html"
          },
          {
            "name": "USN-773-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-773-1"
          },
          {
            "name": "SUSE-SA:2009:042",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00002.html"
          },
          {
            "name": "SUSE-SR:2009:012",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
          },
          {
            "name": "oval:org.mitre.oval:def:10137",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10137"
          },
          {
            "name": "35914",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35914"
          },
          {
            "name": "ADV-2009-1972",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/1972"
          },
          {
            "name": "35027",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35027"
          },
          {
            "name": "20090507 [oCERT-2009-001] Pango integer overflow in heap allocation size calculations",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/503349/100/0/threaded"
          },
          {
            "name": "pango-pangoglyphstringsetsize-bo(50397)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50397"
          },
          {
            "name": "264308",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-05-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in the pango_glyph_string_set_size function in pango/glyphstring.c in Pango before 1.24 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long glyph string that triggers a heap-based buffer overflow, as demonstrated by a long document.location value in Firefox."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-10T18:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "35038",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35038"
        },
        {
          "name": "DSA-1798",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1798"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://github.com/bratsche/pango/commit/4de30e5500eaeb49f4bf0b7a07f718e149a2ed5e"
        },
        {
          "name": "RHSA-2009:0476",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-0476.html"
        },
        {
          "name": "36145",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36145"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=480134"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.ocert.org/advisories/ocert-2009-001.html"
        },
        {
          "name": "35018",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35018"
        },
        {
          "name": "35021",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35021"
        },
        {
          "name": "34870",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/34870"
        },
        {
          "name": "1022196",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1022196"
        },
        {
          "name": "54279",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/54279"
        },
        {
          "name": "SUSE-SA:2009:039",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00005.html"
        },
        {
          "name": "[oss-security] 20090507 [oCERT-2009-001] Pango integer overflow in heap allocation size calculations",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2009/05/07/1"
        },
        {
          "name": "ADV-2009-1269",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/1269"
        },
        {
          "name": "35758",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/35758"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=496887"
        },
        {
          "name": "36005",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36005"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://launchpad.net/bugs/cve/2009-1194"
        },
        {
          "name": "35685",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35685"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-36.html"
        },
        {
          "name": "USN-773-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-773-1"
        },
        {
          "name": "SUSE-SA:2009:042",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00002.html"
        },
        {
          "name": "SUSE-SR:2009:012",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
        },
        {
          "name": "oval:org.mitre.oval:def:10137",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10137"
        },
        {
          "name": "35914",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35914"
        },
        {
          "name": "ADV-2009-1972",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/1972"
        },
        {
          "name": "35027",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35027"
        },
        {
          "name": "20090507 [oCERT-2009-001] Pango integer overflow in heap allocation size calculations",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/503349/100/0/threaded"
        },
        {
          "name": "pango-pangoglyphstringsetsize-bo(50397)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50397"
        },
        {
          "name": "264308",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2009-1194",
    "datePublished": "2009-05-11T15:19:00",
    "dateReserved": "2009-03-31T00:00:00",
    "dateUpdated": "2024-08-07T05:04:49.105Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2011-01-24 18:00
Modified
2024-11-21 01:23
Severity ?
Summary
Heap-based buffer overflow in the pango_ft2_font_render_box_glyph function in pango/pangoft2-render.c in libpango in Pango 1.28.3 and earlier, when the FreeType2 backend is enabled, allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font file, related to the glyph box for an FT_Bitmap object.
References
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
secalert@redhat.comhttp://openwall.com/lists/oss-security/2011/01/18/6Exploit
secalert@redhat.comhttp://openwall.com/lists/oss-security/2011/01/20/2Exploit
secalert@redhat.comhttp://osvdb.org/70596
secalert@redhat.comhttp://secunia.com/advisories/42934
secalert@redhat.comhttp://secunia.com/advisories/43100
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2011-0180.html
secalert@redhat.comhttp://www.securityfocus.com/bid/45842
secalert@redhat.comhttp://www.securitytracker.com/id?1024994
secalert@redhat.comhttp://www.vupen.com/english/advisories/2011/0186Vendor Advisory
secalert@redhat.comhttp://www.vupen.com/english/advisories/2011/0238
secalert@redhat.comhttps://bugs.launchpad.net/ubuntu/+source/pango1.0/+bug/696616Exploit
secalert@redhat.comhttps://bugzilla.gnome.org/show_bug.cgi?id=639882
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=671122Exploit
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/64832
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/01/18/6Exploit
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/01/20/2Exploit
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/70596
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42934
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/43100
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2011-0180.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/45842
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1024994
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0186Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0238
af854a3a-2127-422b-91ae-364da2661108https://bugs.launchpad.net/ubuntu/+source/pango1.0/+bug/696616Exploit
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.gnome.org/show_bug.cgi?id=639882
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=671122Exploit
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/64832
Impacted products
Vendor Product Version
gnome pango *
gnome pango 1.28.0
gnome pango 1.28.1
gnome pango 1.28.2
pango pango 0.20
pango pango 0.21
pango pango 0.22
pango pango 0.23
pango pango 0.24
pango pango 0.25
pango pango 0.26
pango pango 1.0
pango pango 1.1
pango pango 1.2
pango pango 1.3
pango pango 1.4
pango pango 1.5
pango pango 1.6
pango pango 1.7
pango pango 1.8
pango pango 1.9
pango pango 1.10
pango pango 1.11
pango pango 1.12
pango pango 1.13
pango pango 1.14
pango pango 1.15
pango pango 1.16
pango pango 1.17
pango pango 1.18
pango pango 1.19
pango pango 1.20
pango pango 1.21
pango pango 1.22
pango pango 1.23
pango pango 1.24
pango pango 1.25
pango pango 1.26
pango pango 1.27



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gnome:pango:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D5CB3EC-2F19-49E8-AE95-7713A2883000",
              "versionEndIncluding": "1.28.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnome:pango:1.28.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E87EC3B-BA4D-4789-A587-6F4E7BE493A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnome:pango:1.28.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1745E40F-5D42-4143-87BD-DA0D8589F738",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnome:pango:1.28.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EC5A534-F110-437F-B792-013A9EBDD933",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBBA8956-A704-4592-959E-A9EC812205E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:0.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "010F3DBB-624C-46F2-A1EF-FEC38944B143",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:0.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "84FE18B2-D113-4396-A51E-8F32C776A0F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:0.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2D9AD36-F6E5-4FC9-816A-A69AE8CA1228",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:0.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C00024B-7A93-4F30-B115-7FC32DFAA6A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:0.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABDBC115-DE56-4753-B61A-281F01906675",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:0.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "598C787A-1045-498A-B1C2-CAD997C5350B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E5DC6F0-EB66-4FE8-B3B2-D68E6EB55BD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6FF791-AC23-4634-AD58-96653245DFAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A419445-E8C0-4BC1-A592-9B63FCC8354C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "60158B24-22F9-47AC-BEBA-119E61B95858",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "31EA2429-07F7-4569-9D4D-0397BD2708BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "603025DC-12F8-41BE-814F-515264503123",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F64E49C-25CF-4C59-AD1A-AA804AA1D746",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DA8CFE0-C9CD-4DEF-B814-380DE5AFDC91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5C554F1-F4B7-47C3-B6E0-8822B205B79B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A98F2C0-72DC-415C-A809-48855DFC70F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE0ECCE2-76E8-4A4B-A6CA-EEC45E3D7403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF9C559F-D696-4E09-8D5D-3AC39FB238EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6322FCB-DC34-4C4B-A8AE-9983927F6B25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA3EBEF3-96D3-4DBC-90CF-9AB748CDBB22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CB58A0-A452-40EE-818F-A56723BBBF43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "94ED4EC6-F6FC-45F6-9B66-796081CC4E01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "30BA57EA-8702-4247-8A75-DB5D2AD18F4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC0D745D-6B90-4A11-A51D-34CEE91BA4F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F73FC80-FB3C-4AEA-BB27-961CD378B1B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "D336C05B-D7AF-4B73-82D2-47766992F6CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B78E87B1-4879-42AE-9B98-9AA176C8ECC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "992D4C59-7A6E-4029-8F1C-54F8F659248D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2D921A6-7523-4856-86A4-00EE58BE8F88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "20D9B608-11DF-4F1A-B41B-80C668397F94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F3E139E-19F6-4E67-9D3A-0D8CF5C6581D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "FABB9D9A-421F-4BC5-BCF4-A385BCCE4E68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABC7A055-41A2-479E-8D6D-8D2E841ED426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "CECD345E-EA17-4D8A-A7E9-1E8041D43A94",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap-based buffer overflow in the pango_ft2_font_render_box_glyph function in pango/pangoft2-render.c in libpango in Pango 1.28.3 and earlier, when the FreeType2 backend is enabled, allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font file, related to the glyph box for an FT_Bitmap object."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer basado en memoria din\u00e1mica  en la funci\u00f3n pango_ft2_font_render_box_glyph en pango/pangoft2-render.c de libpango en Pango v1.28.3 y anteriores ,cuando el Backend FreeType2 est\u00e1 activo permite a atacantes remotos causar una denegaci\u00f3n de servicio (cuelgue) o ejecutar c\u00f3digo arbitrario a trav\u00e9s de una a trav\u00e9s de un archivo de fuentes manipulado, relacionado con una estuctura Glyph para un objeto de FT_Bitmap."
    }
  ],
  "id": "CVE-2011-0020",
  "lastModified": "2024-11-21T01:23:08.323",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.6,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-01-24T18:00:03.783",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit"
      ],
      "url": "http://openwall.com/lists/oss-security/2011/01/18/6"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit"
      ],
      "url": "http://openwall.com/lists/oss-security/2011/01/20/2"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://osvdb.org/70596"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/42934"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/43100"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2011-0180.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/45842"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securitytracker.com/id?1024994"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0186"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2011/0238"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit"
      ],
      "url": "https://bugs.launchpad.net/ubuntu/+source/pango1.0/+bug/696616"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.gnome.org/show_bug.cgi?id=639882"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=671122"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64832"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://openwall.com/lists/oss-security/2011/01/18/6"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://openwall.com/lists/oss-security/2011/01/20/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/70596"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/42934"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/43100"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2011-0180.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/45842"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1024994"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0186"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0238"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "https://bugs.launchpad.net/ubuntu/+source/pango1.0/+bug/696616"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.gnome.org/show_bug.cgi?id=639882"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=671122"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64832"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-05-11 15:30
Modified
2024-11-21 01:01
Severity ?
Summary
Integer overflow in the pango_glyph_string_set_size function in pango/glyphstring.c in Pango before 1.24 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long glyph string that triggers a heap-based buffer overflow, as demonstrated by a long document.location value in Firefox.
References
secalert@redhat.comhttp://github.com/bratsche/pango/commit/4de30e5500eaeb49f4bf0b7a07f718e149a2ed5e
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2009-07/msg00005.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2009-08/msg00002.html
secalert@redhat.comhttp://osvdb.org/54279
secalert@redhat.comhttp://secunia.com/advisories/35018
secalert@redhat.comhttp://secunia.com/advisories/35021
secalert@redhat.comhttp://secunia.com/advisories/35027
secalert@redhat.comhttp://secunia.com/advisories/35038
secalert@redhat.comhttp://secunia.com/advisories/35685
secalert@redhat.comhttp://secunia.com/advisories/35914
secalert@redhat.comhttp://secunia.com/advisories/36005
secalert@redhat.comhttp://secunia.com/advisories/36145
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1
secalert@redhat.comhttp://www.debian.org/security/2009/dsa-1798
secalert@redhat.comhttp://www.mozilla.org/security/announce/2009/mfsa2009-36.html
secalert@redhat.comhttp://www.ocert.org/advisories/ocert-2009-001.htmlPatch
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2009/05/07/1
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2009-0476.html
secalert@redhat.comhttp://www.securityfocus.com/archive/1/503349/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/bid/34870
secalert@redhat.comhttp://www.securityfocus.com/bid/35758
secalert@redhat.comhttp://www.securitytracker.com/id?1022196
secalert@redhat.comhttp://www.ubuntu.com/usn/USN-773-1
secalert@redhat.comhttp://www.vupen.com/english/advisories/2009/1269
secalert@redhat.comhttp://www.vupen.com/english/advisories/2009/1972
secalert@redhat.comhttps://bugzilla.mozilla.org/show_bug.cgi?id=480134
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=496887Exploit
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/50397
secalert@redhat.comhttps://launchpad.net/bugs/cve/2009-1194
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10137
af854a3a-2127-422b-91ae-364da2661108http://github.com/bratsche/pango/commit/4de30e5500eaeb49f4bf0b7a07f718e149a2ed5e
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00005.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00002.html
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/54279
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35018
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35021
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35027
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35038
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35685
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35914
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/36005
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/36145
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2009/dsa-1798
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2009/mfsa2009-36.html
af854a3a-2127-422b-91ae-364da2661108http://www.ocert.org/advisories/ocert-2009-001.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2009/05/07/1
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2009-0476.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/503349/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/34870
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/35758
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1022196
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-773-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2009/1269
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2009/1972
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=480134
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=496887Exploit
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/50397
af854a3a-2127-422b-91ae-364da2661108https://launchpad.net/bugs/cve/2009-1194
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10137
Impacted products
Vendor Product Version
pango pango *
pango pango 1.2
pango pango 1.4
pango pango 1.6
pango pango 1.8
pango pango 1.10
pango pango 1.12
pango pango 1.14
pango pango 1.16
pango pango 1.18
pango pango 1.20



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:pango:pango:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8B42FA2-C5FA-4F4B-8542-889AEF8BD855",
              "versionEndIncluding": "1.22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A419445-E8C0-4BC1-A592-9B63FCC8354C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "31EA2429-07F7-4569-9D4D-0397BD2708BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F64E49C-25CF-4C59-AD1A-AA804AA1D746",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5C554F1-F4B7-47C3-B6E0-8822B205B79B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE0ECCE2-76E8-4A4B-A6CA-EEC45E3D7403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6322FCB-DC34-4C4B-A8AE-9983927F6B25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CB58A0-A452-40EE-818F-A56723BBBF43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "30BA57EA-8702-4247-8A75-DB5D2AD18F4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F73FC80-FB3C-4AEA-BB27-961CD378B1B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pango:pango:1.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B78E87B1-4879-42AE-9B98-9AA176C8ECC7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Integer overflow in the pango_glyph_string_set_size function in pango/glyphstring.c in Pango before 1.24 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long glyph string that triggers a heap-based buffer overflow, as demonstrated by a long document.location value in Firefox."
    },
    {
      "lang": "es",
      "value": "Un desbordamiento de entero en la funci\u00f3n pango_glyph_string_set_size en pango/glyphstring.c en Pango antes de la versi\u00f3n v1.24 permite causar una denegaci\u00f3n de servicio (mediante ca\u00edda de la aplicaci\u00f3n) a atacantes dependientes del contexto y posiblemente tambi\u00e9n ejecutar c\u00f3digo arbitrario a trav\u00e9s de una cadena glifo demasiado larga que desencadena un desbordamiento de b\u00fafer basado en mont\u00edculo, como se ha demostrado por un valor document.location demasiado largo en Firefox."
    }
  ],
  "id": "CVE-2009-1194",
  "lastModified": "2024-11-21T01:01:53.183",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-05-11T15:30:00.377",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://github.com/bratsche/pango/commit/4de30e5500eaeb49f4bf0b7a07f718e149a2ed5e"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00005.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00002.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://osvdb.org/54279"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/35018"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/35021"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/35027"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/35038"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/35685"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/35914"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/36005"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/36145"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2009/dsa-1798"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-36.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.ocert.org/advisories/ocert-2009-001.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2009/05/07/1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2009-0476.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/503349/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/34870"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/35758"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securitytracker.com/id?1022196"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/USN-773-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2009/1269"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2009/1972"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=480134"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=496887"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50397"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://launchpad.net/bugs/cve/2009-1194"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10137"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://github.com/bratsche/pango/commit/4de30e5500eaeb49f4bf0b7a07f718e149a2ed5e"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00005.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/54279"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/35018"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/35021"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/35027"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/35038"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/35685"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/35914"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/36005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/36145"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2009/dsa-1798"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-36.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.ocert.org/advisories/ocert-2009-001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2009/05/07/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2009-0476.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/503349/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/34870"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/35758"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1022196"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-773-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2009/1269"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2009/1972"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=480134"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=496887"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50397"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://launchpad.net/bugs/cve/2009-1194"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10137"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-189"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}