Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-1194 First vendor Publication 2009-05-11
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the pango_glyph_string_set_size function in pango/glyphstring.c in Pango before 1.24 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long glyph string that triggers a heap-based buffer overflow, as demonstrated by a long document.location value in Firefox.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1194

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10137
 
Oval ID: oval:org.mitre.oval:def:10137
Title: Integer overflow in the pango_glyph_string_set_size function in pango/glyphstring.c in Pango before 1.24 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long glyph string that triggers a heap-based buffer overflow, as demonstrated by a long document.location value in Firefox.
Description: Integer overflow in the pango_glyph_string_set_size function in pango/glyphstring.c in Pango before 1.24 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long glyph string that triggers a heap-based buffer overflow, as demonstrated by a long document.location value in Firefox.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1194
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13520
 
Oval ID: oval:org.mitre.oval:def:13520
Title: DSA-1798-1 pango1.0 -- integer overflow
Description: Will Drewry discovered that pango, a system for layout and rendering of internationalised text, is prone to an integer overflow via long glyphstrings. This could cause the execution of arbitrary code when displaying crafted data through an application using the pango library. For the stable distribution, this problem has been fixed in version 1.20.5-3+lenny1. For the oldstable distribution, this problem has been fixed in version 1.14.8-5+etch1. For the testing distribution and the unstable distribution , this problem has been fixed in version 1.24-1. We recommend that you upgrade your pango1.0 packages.
Family: unix Class: patch
Reference(s): DSA-1798-1
CVE-2009-1194
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): pango1.0
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13845
 
Oval ID: oval:org.mitre.oval:def:13845
Title: USN-773-1 -- pango1.0 vulnerability
Description: Will Drewry discovered that Pango incorrectly handled rendering text with long glyphstrings. If a user were tricked into displaying specially crafted data with applications linked against Pango, such as Firefox, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program.
Family: unix Class: patch
Reference(s): USN-773-1
CVE-2009-1194
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): pango1.0
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22762
 
Oval ID: oval:org.mitre.oval:def:22762
Title: ELSA-2009:0476: pango security update (Important)
Description: Integer overflow in the pango_glyph_string_set_size function in pango/glyphstring.c in Pango before 1.24 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long glyph string that triggers a heap-based buffer overflow, as demonstrated by a long document.location value in Firefox.
Family: unix Class: patch
Reference(s): ELSA-2009:0476-01
CVE-2009-1194
Version: 6
Platform(s): Oracle Linux 5
Product(s): pango
evolution28-pango
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28946
 
Oval ID: oval:org.mitre.oval:def:28946
Title: RHSA-2009:0476 -- pango security update (Important)
Description: Updated pango and evolution28-pango packages that fix an integer overflow flaw are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Pango is a library used for the layout and rendering of internationalized text.
Family: unix Class: patch
Reference(s): RHSA-2009:0476
CESA-2009:0476-CentOS 3
CESA-2009:0476-CentOS 5
CVE-2009-1194
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 3
CentOS Linux 5
Product(s): pango
evolution28-pango
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7248
 
Oval ID: oval:org.mitre.oval:def:7248
Title: DSA-1798 pango1.0 -- integer overflow
Description: Will Drewry discovered that pango, a system for layout and rendering of internationalised text, is prone to an integer overflow via long glyphstrings. This could cause the execution of arbitrary code when displaying crafted data through an application using the pango library.
Family: unix Class: patch
Reference(s): DSA-1798
CVE-2009-1194
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): pango1.0
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 31

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for evolution28-pango CESA-2009:0476 centos4 i386
File : nvt/gb_CESA-2009_0476_evolution28-pango_centos4_i386.nasl
2011-08-09 Name : CentOS Update for pango CESA-2009:0476 centos3 i386
File : nvt/gb_CESA-2009_0476_pango_centos3_i386.nasl
2011-08-09 Name : CentOS Update for pango CESA-2009:0476 centos5 i386
File : nvt/gb_CESA-2009_0476_pango_centos5_i386.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:158-3 (pango)
File : nvt/mdksa_2009_158_3.nasl
2009-11-23 Name : Mandriva Security Advisory MDVSA-2009:158-2 (pango)
File : nvt/mdksa_2009_158_2.nasl
2009-11-17 Name : Mandriva Security Advisory MDVSA-2009:158-1 (pango)
File : nvt/mdksa_2009_158_1.nasl
2009-10-11 Name : SLES11: Security update for MozillaFirefox
File : nvt/sles11_MozillaFirefox4.nasl
2009-10-11 Name : SLES11: Security update for pango
File : nvt/sles11_pango.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:175 (pango)
File : nvt/mdksa_2009_175.nasl
2009-07-29 Name : SuSE Security Advisory SUSE-SA:2009:039 (MozillaFirefox)
File : nvt/suse_sa_2009_039.nasl
2009-07-06 Name : SuSE Security Summary SUSE-SR:2009:012
File : nvt/suse_sr_2009_012.nasl
2009-06-05 Name : Ubuntu USN-773-1 (pango1.0)
File : nvt/ubuntu_773_1.nasl
2009-06-05 Name : Ubuntu USN-772-1 (mpfr)
File : nvt/ubuntu_772_1.nasl
2009-06-05 Name : Ubuntu USN-771-1 (libmodplug)
File : nvt/ubuntu_771_1.nasl
2009-05-22 Name : Pango Integer Buffer Overflow Vulnerability
File : nvt/secpod_pango_bof_vuln.nasl
2009-05-20 Name : FreeBSD Ports: pango, linux-pango, linux-f8-pango
File : nvt/freebsd_pango.nasl
2009-05-11 Name : CentOS Security Advisory CESA-2009:0476 (pango)
File : nvt/ovcesa2009_0476.nasl
2009-05-11 Name : Debian Security Advisory DSA 1798-1 (pango1.0)
File : nvt/deb_1798_1.nasl
2009-05-11 Name : RedHat Security Advisory RHSA-2009:0476
File : nvt/RHSA_2009_0476.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
54279 Pango pango/glyphstring.c pango_glyph_string_set_size Function Overflow

Nessus® Vulnerability Scanner

Date Description
2014-05-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-13.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0476.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1162.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090508_pango_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-10-21 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_firefox3-pango-7097.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_pango-6800.nasl - Type : ACT_GATHER_INFO
2010-02-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_pango-100119.nasl - Type : ACT_GATHER_INFO
2010-02-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_pango-100119.nasl - Type : ACT_GATHER_INFO
2010-02-12 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_pango-6801.nasl - Type : ACT_GATHER_INFO
2010-02-12 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12575.nasl - Type : ACT_GATHER_INFO
2010-02-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_pango-100127.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1162.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-6379.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-090724.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_pango-090428.nasl - Type : ACT_GATHER_INFO
2009-07-28 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaFirefox-090724.nasl - Type : ACT_GATHER_INFO
2009-07-28 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_MozillaFirefox-090724.nasl - Type : ACT_GATHER_INFO
2009-07-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-158.nasl - Type : ACT_GATHER_INFO
2009-07-22 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_3012.nasl - Type : ACT_GATHER_INFO
2009-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1162.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_pango-090512.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4b1722783f4611debecb001cc0377035.nasl - Type : ACT_GATHER_INFO
2009-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0476.nasl - Type : ACT_GATHER_INFO
2009-05-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0476.nasl - Type : ACT_GATHER_INFO
2009-05-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1798.nasl - Type : ACT_GATHER_INFO
2009-05-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-773-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/34870
http://www.securityfocus.com/bid/35758
BUGTRAQ http://www.securityfocus.com/archive/1/503349/100/0/threaded
CONFIRM http://github.com/bratsche/pango/commit/4de30e5500eaeb49f4bf0b7a07f718e149a2ed5e
http://www.mozilla.org/security/announce/2009/mfsa2009-36.html
https://bugzilla.mozilla.org/show_bug.cgi?id=480134
https://bugzilla.redhat.com/show_bug.cgi?id=496887
https://launchpad.net/bugs/cve/2009-1194
DEBIAN http://www.debian.org/security/2009/dsa-1798
MISC http://www.ocert.org/advisories/ocert-2009-001.html
MLIST http://www.openwall.com/lists/oss-security/2009/05/07/1
OSVDB http://osvdb.org/54279
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-0476.html
SECTRACK http://www.securitytracker.com/id?1022196
SECUNIA http://secunia.com/advisories/35018
http://secunia.com/advisories/35021
http://secunia.com/advisories/35027
http://secunia.com/advisories/35038
http://secunia.com/advisories/35685
http://secunia.com/advisories/35914
http://secunia.com/advisories/36005
http://secunia.com/advisories/36145
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00002.html
UBUNTU http://www.ubuntu.com/usn/USN-773-1
VUPEN http://www.vupen.com/english/advisories/2009/1269
http://www.vupen.com/english/advisories/2009/1972
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/50397

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2023-02-13 09:29:19
  • Multiple Updates
2023-02-02 21:28:57
  • Multiple Updates
2021-05-05 01:05:50
  • Multiple Updates
2021-05-04 12:09:23
  • Multiple Updates
2021-04-22 01:09:43
  • Multiple Updates
2020-08-05 01:04:17
  • Multiple Updates
2020-05-23 01:40:15
  • Multiple Updates
2020-05-23 00:23:36
  • Multiple Updates
2018-10-11 00:19:34
  • Multiple Updates
2017-09-29 09:24:09
  • Multiple Updates
2017-08-17 09:22:32
  • Multiple Updates
2016-06-28 17:39:02
  • Multiple Updates
2016-04-26 18:44:30
  • Multiple Updates
2014-05-20 13:23:09
  • Multiple Updates
2014-02-17 10:49:35
  • Multiple Updates
2013-05-10 23:48:04
  • Multiple Updates