Executive Summary

Informations
Name CVE-2010-0421 First vendor Publication 2010-03-18
Vendor Cve Last vendor Modification 2021-07-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Array index error in the hb_ot_layout_build_glyph_classes function in pango/opentype/hb-ot-layout.cc in Pango before 1.27.1 allows context-dependent attackers to cause a denial of service (application crash) via a crafted font file, related to building a synthetic Glyph Definition (aka GDEF) table by using this font's charmap and the Unicode property database.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0421

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20119
 
Oval ID: oval:org.mitre.oval:def:20119
Title: DSA-2019-1 pango1.0 - denial of service
Description: Marc Schoenefeld discovered an improper input sanitisation in Pango, a library for layout and rendering of text, leading to array indexing error. If a local user was tricked into loading a specially-crafted font file in an application, using the Pango font rendering library, it could lead to denial of service (application crash).
Family: unix Class: patch
Reference(s): DSA-2019-1
CVE-2010-0421
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): pango1.0
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21202
 
Oval ID: oval:org.mitre.oval:def:21202
Title: RHSA-2010:0140: pango security update (Moderate)
Description: Array index error in the hb_ot_layout_build_glyph_classes function in pango/opentype/hb-ot-layout.cc in Pango before 1.27.1 allows context-dependent attackers to cause a denial of service (application crash) via a crafted font file, related to building a synthetic Glyph Definition (aka GDEF) table by using this font's charmap and the Unicode property database.
Family: unix Class: patch
Reference(s): RHSA-2010:0140-01
CESA-2010:0140
CVE-2010-0421
Version: 4
Platform(s): Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): pango
evolution28-pango
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22827
 
Oval ID: oval:org.mitre.oval:def:22827
Title: ELSA-2010:0140: pango security update (Moderate)
Description: Array index error in the hb_ot_layout_build_glyph_classes function in pango/opentype/hb-ot-layout.cc in Pango before 1.27.1 allows context-dependent attackers to cause a denial of service (application crash) via a crafted font file, related to building a synthetic Glyph Definition (aka GDEF) table by using this font's charmap and the Unicode property database.
Family: unix Class: patch
Reference(s): ELSA-2010:0140-01
CVE-2010-0421
Version: 6
Platform(s): Oracle Linux 5
Product(s): pango
evolution28-pango
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7607
 
Oval ID: oval:org.mitre.oval:def:7607
Title: DSA-2019 pango1.0 -- missing input sanitisation
Description: Marc Schoenefeld discovered an improper input sanitisation in Pango, a library for layout and rendering of text, leading to array indexing error. If a local user was tricked into loading a specially-crafted font file in an application, using the Pango font rendering library, it could lead to denial of service .
Family: unix Class: patch
Reference(s): DSA-2019
CVE-2010-0421
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): pango1.0
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9417
 
Oval ID: oval:org.mitre.oval:def:9417
Title: Array index error in the hb_ot_layout_build_glyph_classes function in pango/opentype/hb-ot-layout.cc in Pango before 1.27.1 allows context-dependent attackers to cause a denial of service (application crash) via a crafted font file, related to building a synthetic Glyph Definition (aka GDEF) table by using this font's charmap and the Unicode property database.
Description: Array index error in the hb_ot_layout_build_glyph_classes function in pango/opentype/hb-ot-layout.cc in Pango before 1.27.1 allows context-dependent attackers to cause a denial of service (application crash) via a crafted font file, related to building a synthetic Glyph Definition (aka GDEF) table by using this font's charmap and the Unicode property database.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0421
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for pango CESA-2010:0140 centos5 i386
File : nvt/gb_CESA-2010_0140_pango_centos5_i386.nasl
2011-03-07 Name : Ubuntu Update for pango1.0 vulnerabilities USN-1082-1
File : nvt/gb_ubuntu_USN_1082_1.nasl
2010-06-25 Name : Mandriva Update for pango MDVSA-2010:121 (pango)
File : nvt/gb_mandriva_MDVSA_2010_121.nasl
2010-03-22 Name : CentOS Update for evolution28-pango CESA-2010:0140 centos4 i386
File : nvt/gb_CESA-2010_0140_evolution28-pango_centos4_i386.nasl
2010-03-22 Name : CentOS Update for pango CESA-2010:0140 centos3 i386
File : nvt/gb_CESA-2010_0140_pango_centos3_i386.nasl
2010-03-22 Name : RedHat Update for pango RHSA-2010:0140-01
File : nvt/gb_RHSA-2010_0140-01_pango.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
63090 Pango pango/opentype/hb-ot-layout.cc hb_ot_layout_build_glyph_classes Functio...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0140.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100315_pango_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1082-1.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_pango-6895.nasl - Type : ACT_GATHER_INFO
2010-06-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-121.nasl - Type : ACT_GATHER_INFO
2010-05-19 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12614.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0140.nasl - Type : ACT_GATHER_INFO
2010-04-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_pango-6894.nasl - Type : ACT_GATHER_INFO
2010-03-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2019.nasl - Type : ACT_GATHER_INFO
2010-03-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0140.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/38760
CONFIRM http://ftp.gnome.org/pub/GNOME/sources/pango/1.27/pango-1.27.1.tar.bz2
https://bugzilla.redhat.com/show_bug.cgi?id=555831
DEBIAN http://www.debian.org/security/2010/dsa-2019
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:121
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0140.html
SECTRACK http://securitytracker.com/id?1023711
SECUNIA http://secunia.com/advisories/39041
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
VUPEN http://www.vupen.com/english/advisories/2010/0627
http://www.vupen.com/english/advisories/2010/0661
http://www.vupen.com/english/advisories/2010/1552

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-07-14 21:23:22
  • Multiple Updates
2021-05-05 01:06:42
  • Multiple Updates
2021-05-04 12:11:04
  • Multiple Updates
2021-04-22 01:11:39
  • Multiple Updates
2020-08-05 01:04:56
  • Multiple Updates
2020-05-23 01:41:37
  • Multiple Updates
2020-05-23 00:25:14
  • Multiple Updates
2017-09-19 09:23:38
  • Multiple Updates
2016-04-26 19:33:31
  • Multiple Updates
2014-02-17 10:53:40
  • Multiple Updates
2013-05-10 23:17:26
  • Multiple Updates