Executive Summary

Informations
Name CVE-2011-0020 First vendor Publication 2011-01-24
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the pango_ft2_font_render_box_glyph function in pango/pangoft2-render.c in libpango in Pango 1.28.3 and earlier, when the FreeType2 backend is enabled, allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font file, related to the glyph box for an FT_Bitmap object.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0020

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21479
 
Oval ID: oval:org.mitre.oval:def:21479
Title: RHSA-2011:0180: pango security update (Moderate)
Description: Heap-based buffer overflow in the pango_ft2_font_render_box_glyph function in pango/pangoft2-render.c in libpango in Pango 1.28.3 and earlier, when the FreeType2 backend is enabled, allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font file, related to the glyph box for an FT_Bitmap object.
Family: unix Class: patch
Reference(s): RHSA-2011:0180-01
CVE-2011-0020
Version: 6
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
Product(s): evolution28-pango
pango
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23645
 
Oval ID: oval:org.mitre.oval:def:23645
Title: ELSA-2011:0180: pango security update (Moderate)
Description: Heap-based buffer overflow in the pango_ft2_font_render_box_glyph function in pango/pangoft2-render.c in libpango in Pango 1.28.3 and earlier, when the FreeType2 backend is enabled, allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font file, related to the glyph box for an FT_Bitmap object.
Family: unix Class: patch
Reference(s): ELSA-2011:0180-01
CVE-2011-0020
Version: 6
Platform(s): Oracle Linux 6
Product(s): evolution28-pango
pango
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 35

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for evolution28-pango CESA-2011:0180 centos4 x86_64
File : nvt/gb_CESA-2011_0180_evolution28-pango_centos4_x86_64.nasl
2011-03-07 Name : Ubuntu Update for pango1.0 vulnerabilities USN-1082-1
File : nvt/gb_ubuntu_USN_1082_1.nasl
2011-02-11 Name : CentOS Update for evolution28-pango CESA-2011:0180 centos4 i386
File : nvt/gb_CESA-2011_0180_evolution28-pango_centos4_i386.nasl
2011-01-31 Name : RedHat Update for pango RHSA-2011:0180-01
File : nvt/gb_RHSA-2011_0180-01_pango.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70596 Pango pango/pangoft2-render.c pango_ft2_font_render_box_glyph() Function Over...

Pango is prone to an overflow condition. The 'pango_ft2_font_render_box_glyph()' function in 'pango/pangoft2-render.c' fails to properly sanitize user-supplied input resulting in a heap-based buffer overflow. With a specially crafted font, a context-dependent attacker can cause a denial of service.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libpango-1_0-0-110301.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-13.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0180.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110127_pango_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_firefox3-pango-7459.nasl - Type : ACT_GATHER_INFO
2011-05-23 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_firefox3-pango-7460.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libpango-1_0-0-110301.nasl - Type : ACT_GATHER_INFO
2011-03-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_pango-110301.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1082-1.nasl - Type : ACT_GATHER_INFO
2011-02-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0180.nasl - Type : ACT_GATHER_INFO
2011-02-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-020.nasl - Type : ACT_GATHER_INFO
2011-01-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0180.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/45842
CONFIRM https://bugs.launchpad.net/ubuntu/+source/pango1.0/+bug/696616
https://bugzilla.redhat.com/show_bug.cgi?id=671122
MISC https://bugzilla.gnome.org/show_bug.cgi?id=639882
MLIST http://openwall.com/lists/oss-security/2011/01/18/6
http://openwall.com/lists/oss-security/2011/01/20/2
OSVDB http://osvdb.org/70596
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0180.html
SECTRACK http://www.securitytracker.com/id?1024994
SECUNIA http://secunia.com/advisories/42934
http://secunia.com/advisories/43100
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
VUPEN http://www.vupen.com/english/advisories/2011/0186
http://www.vupen.com/english/advisories/2011/0238
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/64832

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2023-02-13 09:29:01
  • Multiple Updates
2023-02-02 21:28:49
  • Multiple Updates
2021-07-14 21:23:22
  • Multiple Updates
2021-05-05 01:07:58
  • Multiple Updates
2021-05-04 12:13:44
  • Multiple Updates
2021-04-22 01:14:53
  • Multiple Updates
2020-08-05 01:05:52
  • Multiple Updates
2020-05-23 01:43:36
  • Multiple Updates
2020-05-23 00:27:29
  • Multiple Updates
2017-08-17 09:23:13
  • Multiple Updates
2016-06-28 18:28:44
  • Multiple Updates
2016-04-26 20:26:53
  • Multiple Updates
2014-06-14 13:30:00
  • Multiple Updates
2014-05-20 13:23:10
  • Multiple Updates
2014-02-17 10:59:15
  • Multiple Updates
2014-02-12 13:22:07
  • Multiple Updates
2013-05-10 22:51:45
  • Multiple Updates