exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 9 of 9 RSS Feed

CVE-2009-1194

Status Candidate

Overview

Integer overflow in the pango_glyph_string_set_size function in pango/glyphstring.c in Pango before 1.24 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long glyph string that triggers a heap-based buffer overflow, as demonstrated by a long document.location value in Firefox.

Related Files

Gentoo Linux Security Advisory 201405-13
Posted May 19, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201405-13 - Multiple vulnerabilities have been found in Pango, the worst of which allow execution of arbitrary code or Denial of Service. Versions less than 1.28.3-r1 are affected.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2009-1194, CVE-2009-2468, CVE-2011-0020, CVE-2011-0064
SHA-256 | faf4b69f963cc7630668de445423879ab7dcf832430345ee6548d09a12472865
Mandriva Linux Security Advisory 2009-158
Posted Dec 4, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-158 - Integer overflow in the pango_glyph_string_set_size function in pango/glyphstring.c in Pango before 1.24 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long glyph string that triggers a heap-based buffer overflow. This update corrects the issue. Packages for 2008.0 are being provided due to extended support for Corporate products.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2009-1194
SHA-256 | 9de6e25dec3c77462b3e0ae0683adc8dbccca4b96ea7d7314e5f75365c601e66
Mandriva Linux Security Advisory 2009-158
Posted Nov 18, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-158 - Integer overflow in the pango_glyph_string_set_size function in pango/glyphstring.c in Pango before 1.24 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long glyph string that triggers a heap-based buffer overflow. This update corrects the issue. pango for CS3 broke applications like MandrivaUpdate, mcc and so on. This update corrects this problem.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2009-1194
SHA-256 | 376767689a770b410a1a4463080312327ed9d33c1b032b67fcb9b94eaadc2488
Mandriva Linux Security Advisory 2009-158
Posted Nov 18, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-158 - Integer overflow in the pango_glyph_string_set_size function in pango/glyphstring.c in Pango before 1.24 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long glyph string that triggers a heap-based buffer overflow. This update corrects the issue. pango for CS4 broke applications like MandrivaUpdate, mcc and so on. This update corrects this problem.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2009-1194
SHA-256 | 5bd375625642efd760e980781a7a03778322c3751d4dbc28a85f3385fd6b650e
Mandriva Linux Security Advisory 2009-175
Posted Jul 29, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-175 - Integer overflow in the pango_glyph_string_set_size function in pango/glyphstring.c in Pango before 1.24 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long glyph string that triggers a heap-based buffer overflow. This update corrects the issue.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2009-1194
SHA-256 | 4e780c1e782e5ecde92c1ce83219f27bf2da9d87929572324bedf3d1cad1b37e
Mandriva Linux Security Advisory 2009-158
Posted Jul 24, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-158 - Integer overflow in the pango_glyph_string_set_size function in pango/glyphstring.c in Pango before 1.24 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long glyph string that triggers a heap-based buffer overflow. This update corrects the issue.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2009-1194
SHA-256 | 926f6cbd60f94587c34f542a8aea56229882d1cf4fd0af01cb1a7e6b38591198
Debian Linux Security Advisory 1798-1
Posted May 11, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1798-1 - Will Drewry discovered that pango, a system for layout and rendering of internationalized text, is prone to an integer overflow via long glyphstrings. This could cause the execution of arbitrary code when displaying crafted data through an application using the pango library.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2009-1194
SHA-256 | 38503a3643b40f727eff48c0569012e131142864fb0f3c0c4e0da4a44b0f50be
Ubuntu Security Notice 773-1
Posted May 8, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-773-1 - Will Drewry discovered that Pango incorrectly handled rendering text with long glyphstrings. If a user were tricked into displaying specially crafted data with applications linked against Pango, such as Firefox, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2009-1194
SHA-256 | ae3bcada3fcd7503af5748a53372806736392b0a28c7228b3c32b379c4c12986
Open Source CERT Security Advisory 2009.1
Posted May 8, 2009
Authored by Will Drewry, Open Source CERT | Site ocert.org

Pango suffers from an integer overflow during heap allocation size calculations.

tags | advisory, overflow
advisories | CVE-2009-1194
SHA-256 | 25824ba2d7dd0a37d1a590740cc4a39088732380d9d9c415e4dc4d4617ab7682
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close