[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-1010238Date: (C)2019-07-22   (M)2023-12-22


Gnome Pango 1.42 and later is affected by: Buffer Overflow. The impact is: The heap based buffer overflow can be used to get code execution. The component is: function name: pango_log2vis_get_embedding_levels, assignment of nchars and the loop condition. The attack vector is: Bug can be used when application pass invalid utf-8 strings to functions like pango_itemize.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
https://seclists.org/bugtraq/2019/Aug/14
DSA-4496
FEDORA-2019-155e34df5a
FEDORA-2019-547be4a683
GLSA-201909-03
N/A
RHBA-2019:2824
RHSA-2019:2571
RHSA-2019:2582
RHSA-2019:2594
RHSA-2019:3234
USN-4081-1
https://gitlab.gnome.org/GNOME/pango/-/commits/main/pango/pango-bidi-type.c
https://gitlab.gnome.org/GNOME/pango/-/issues/342

CPE    3
cpe:/o:redhat:enterprise_linux_server:7.0
cpe:/o:redhat:enterprise_linux_workstation:7.0
cpe:/o:redhat:enterprise_linux_desktop:7.0
CWE    1
CWE-787
OVAL    12
oval:org.secpod.oval:def:64001
oval:org.secpod.oval:def:66453
oval:org.secpod.oval:def:116993
oval:org.secpod.oval:def:604518
...

© SecPod Technologies