CVE
- Id
- 38629
- CVE No.
- CVE-2009-1194
- Status
- Candidate
- Description
- Integer overflow in the pango_glyph_string_set_size function in pango/glyphstring.c in Pango before 1.24 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long glyph string that triggers a heap-based buffer overflow, as demonstrated by a long document.location value in Firefox.
- Phase
- Assigned (20090331)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
422970 | 38629 | CVE-2009-1194 | BUGTRAQ:20090507 [oCERT-2009-001] Pango integer overflow in heap allocation size calculations | View |
422971 | 38629 | CVE-2009-1194 | URL:http://www.securityfocus.com/archive/1/archive/1/503349/100/0/threaded | View |
422972 | 38629 | CVE-2009-1194 | MLIST:[oss-security] 20090507 [oCERT-2009-001] Pango integer overflow in heap allocation size calculations | View |
422973 | 38629 | CVE-2009-1194 | URL:http://www.openwall.com/lists/oss-security/2009/05/07/1 | View |
422974 | 38629 | CVE-2009-1194 | MISC:http://www.ocert.org/advisories/ocert-2009-001.html | View |
422975 | 38629 | CVE-2009-1194 | CONFIRM:http://github.com/bratsche/pango/commit/4de30e5500eaeb49f4bf0b7a07f718e149a2ed5e | View |
422976 | 38629 | CVE-2009-1194 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=480134 | View |
422977 | 38629 | CVE-2009-1194 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=496887 | View |
422978 | 38629 | CVE-2009-1194 | CONFIRM:https://launchpad.net/bugs/cve/2009-1194 | View |
422979 | 38629 | CVE-2009-1194 | CONFIRM:http://www.mozilla.org/security/announce/2009/mfsa2009-36.html | View |
422980 | 38629 | CVE-2009-1194 | DEBIAN:DSA-1798 | View |
422981 | 38629 | CVE-2009-1194 | URL:http://www.debian.org/security/2009/dsa-1798 | View |
422982 | 38629 | CVE-2009-1194 | REDHAT:RHSA-2009:0476 | View |
422983 | 38629 | CVE-2009-1194 | URL:http://www.redhat.com/support/errata/RHSA-2009-0476.html | View |
422984 | 38629 | CVE-2009-1194 | SUNALERT:264308 | View |
422985 | 38629 | CVE-2009-1194 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1 | View |
422986 | 38629 | CVE-2009-1194 | SUSE:SUSE-SR:2009:012 | View |
422987 | 38629 | CVE-2009-1194 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html | View |
422988 | 38629 | CVE-2009-1194 | SUSE:SUSE-SA:2009:042 | View |
422989 | 38629 | CVE-2009-1194 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00002.html | View |
422990 | 38629 | CVE-2009-1194 | SUSE:SUSE-SA:2009:039 | View |
422991 | 38629 | CVE-2009-1194 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00005.html | View |
422992 | 38629 | CVE-2009-1194 | UBUNTU:USN-773-1 | View |
422993 | 38629 | CVE-2009-1194 | URL:http://www.ubuntu.com/usn/USN-773-1 | View |
422994 | 38629 | CVE-2009-1194 | BID:34870 | View |
422995 | 38629 | CVE-2009-1194 | URL:http://www.securityfocus.com/bid/34870 | View |
422996 | 38629 | CVE-2009-1194 | BID:35758 | View |
422997 | 38629 | CVE-2009-1194 | URL:http://www.securityfocus.com/bid/35758 | View |
422998 | 38629 | CVE-2009-1194 | OSVDB:54279 | View |
422999 | 38629 | CVE-2009-1194 | URL:http://osvdb.org/54279 | View |
423000 | 38629 | CVE-2009-1194 | OVAL:oval:org.mitre.oval:def:10137 | View |
423001 | 38629 | CVE-2009-1194 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10137 | View |
423002 | 38629 | CVE-2009-1194 | SECTRACK:1022196 | View |
423003 | 38629 | CVE-2009-1194 | URL:http://www.securitytracker.com/id?1022196 | View |
423004 | 38629 | CVE-2009-1194 | SECUNIA:35018 | View |
423005 | 38629 | CVE-2009-1194 | URL:http://secunia.com/advisories/35018 | View |
423006 | 38629 | CVE-2009-1194 | SECUNIA:35021 | View |
423007 | 38629 | CVE-2009-1194 | URL:http://secunia.com/advisories/35021 | View |
423008 | 38629 | CVE-2009-1194 | SECUNIA:35027 | View |
423009 | 38629 | CVE-2009-1194 | URL:http://secunia.com/advisories/35027 | View |
423010 | 38629 | CVE-2009-1194 | SECUNIA:35038 | View |
423011 | 38629 | CVE-2009-1194 | URL:http://secunia.com/advisories/35038 | View |
423012 | 38629 | CVE-2009-1194 | SECUNIA:35685 | View |
423013 | 38629 | CVE-2009-1194 | URL:http://secunia.com/advisories/35685 | View |
423014 | 38629 | CVE-2009-1194 | SECUNIA:35914 | View |
423015 | 38629 | CVE-2009-1194 | URL:http://secunia.com/advisories/35914 | View |
423016 | 38629 | CVE-2009-1194 | SECUNIA:36145 | View |
423017 | 38629 | CVE-2009-1194 | URL:http://secunia.com/advisories/36145 | View |
423018 | 38629 | CVE-2009-1194 | SECUNIA:36005 | View |
423019 | 38629 | CVE-2009-1194 | URL:http://secunia.com/advisories/36005 | View |
423020 | 38629 | CVE-2009-1194 | VUPEN:ADV-2009-1269 | View |
423021 | 38629 | CVE-2009-1194 | URL:http://www.vupen.com/english/advisories/2009/1269 | View |
423022 | 38629 | CVE-2009-1194 | VUPEN:ADV-2009-1972 | View |
423023 | 38629 | CVE-2009-1194 | URL:http://www.vupen.com/english/advisories/2009/1972 | View |
423024 | 38629 | CVE-2009-1194 | XF:pango-pangoglyphstringsetsize-bo(50397) | View |