Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title pango1.0 security update
Informations
Name DSA-4496 First vendor Publication 2019-08-11
Vendor Debian Last vendor Modification 2019-08-11
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Benno Fuenfstueck discovered that Pango, a library for layout and rendering of text with an emphasis on internationalization, is prone to a heap-based buffer overflow flaw in the pango_log2vis_get_embedding_levels function. An attacker can take advantage of this flaw for denial of service or potentially the execution of arbitrary code.

For the stable distribution (buster), this problem has been fixed in version 1.42.4-7~deb10u1.

We recommend that you upgrade your pango1.0 packages.

For the detailed security status of pango1.0 please refer to its security tracker page at: https://security-tracker.debian.org/tracker/pango1.0

Original Source

Url : http://www.debian.org/security/2019/dsa-4496

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 4
Application 2
Os 1
Os 1
Os 2
Os 1
Os 1
Os 5
Os 1
Os 4
Os 4
Os 1

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-08-11 21:18:59
  • First insertion