Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-1010238 First vendor Publication 2019-07-19
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Gnome Pango 1.42 and later is affected by: Buffer Overflow. The impact is: The heap based buffer overflow can be used to get code execution. The component is: function name: pango_log2vis_get_embedding_levels, assignment of nchars and the loop condition. The attack vector is: Bug can be used when application pass invalid utf-8 strings to functions like pango_itemize.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010238

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 4
Application 2
Os 1
Os 1
Os 2
Os 1
Os 1
Os 5
Os 1
Os 4
Os 4
Os 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Aug/14
DEBIAN https://www.debian.org/security/2019/dsa-4496
GENTOO https://security.gentoo.org/glsa/201909-03
MISC https://gitlab.gnome.org/GNOME/pango/-/commits/main/pango/pango-bidi-type.c
https://gitlab.gnome.org/GNOME/pango/-/issues/342
N/A https://www.oracle.com/security-alerts/cpuapr2020.html
REDHAT https://access.redhat.com/errata/RHBA-2019:2824
https://access.redhat.com/errata/RHSA-2019:2571
https://access.redhat.com/errata/RHSA-2019:2582
https://access.redhat.com/errata/RHSA-2019:2594
https://access.redhat.com/errata/RHSA-2019:3234
UBUNTU https://usn.ubuntu.com/4081-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2023-11-07 21:39:35
  • Multiple Updates
2022-04-13 00:23:34
  • Multiple Updates
2022-04-07 00:23:29
  • Multiple Updates
2022-01-10 21:23:14
  • Multiple Updates
2021-07-15 00:23:09
  • Multiple Updates
2021-07-14 21:23:22
  • Multiple Updates
2021-05-04 13:21:58
  • Multiple Updates
2021-04-22 02:36:57
  • Multiple Updates
2020-09-03 01:24:39
  • Multiple Updates
2020-08-05 01:23:55
  • Multiple Updates
2020-05-23 02:20:53
  • Multiple Updates
2019-10-11 12:07:47
  • Multiple Updates
2019-09-11 12:03:46
  • Multiple Updates
2019-09-07 12:10:24
  • Multiple Updates
2019-08-31 12:07:48
  • Multiple Updates
2019-08-29 12:07:21
  • Multiple Updates
2019-08-21 12:07:06
  • Multiple Updates
2019-08-13 12:07:09
  • Multiple Updates
2019-08-12 12:02:32
  • Multiple Updates
2019-08-01 05:18:50
  • Multiple Updates
2019-07-29 17:19:40
  • Multiple Updates
2019-07-19 21:19:45
  • First insertion