Vulnerability CVE-2010-0421


Published: 2010-03-18   Modified: 2012-02-13

Description:
Array index error in the hb_ot_layout_build_glyph_classes function in pango/opentype/hb-ot-layout.cc in Pango before 1.27.1 allows context-dependent attackers to cause a denial of service (application crash) via a crafted font file, related to building a synthetic Glyph Definition (aka GDEF) table by using this font's charmap and the Unicode property database.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Pango -> Pango 

 References:
http://ftp.gnome.org/pub/GNOME/sources/pango/1.27/pango-1.27.1.tar.bz2
https://bugzilla.redhat.com/show_bug.cgi?id=555831
http://www.vupen.com/english/advisories/2010/1552
http://www.vupen.com/english/advisories/2010/0661
http://www.vupen.com/english/advisories/2010/0627
http://www.securityfocus.com/bid/38760
http://www.redhat.com/support/errata/RHSA-2010-0140.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:121
http://www.debian.org/security/2010/dsa-2019
http://securitytracker.com/id?1023711
http://secunia.com/advisories/39041
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9417
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00002.html

Copyright 2024, cxsecurity.com

 

Back to Top