4.3
CVSSv2

CVE-2010-0421

Published: 18/03/2010 Updated: 14/07/2021
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

Array index error in the hb_ot_layout_build_glyph_classes function in pango/opentype/hb-ot-layout.cc in Pango prior to 1.27.1 allows context-dependent malicious users to cause a denial of service (application crash) via a crafted font file, related to building a synthetic Glyph Definition (aka GDEF) table by using this font's charmap and the Unicode property database.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gnome pango

Vendor Advisories

Synopsis Moderate: pango security update Type/Severity Security Advisory: Moderate Topic Updated pango and evolution28-pango packages that fix one security issueare now available for Red Hat Enterprise Linux 3, 4, and 5This update has been rated as having moderate security impact by the RedHat Security Res ...
Debian Bug report logs - #574021 CVE-2010-0421: libpangoft2 segfaults on forged font files Package: pango10; Maintainer for pango10 is Debian GNOME Maintainers <pkg-gnome-maintainers@listsaliothdebianorg>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Mon, 15 Mar 2010 18:52:12 UTC Severity: grave Tags: ...
Marc Schoenefeld discovered that Pango incorrectly handled certain Glyph Definition (GDEF) tables If a user were tricked into displaying text with a specially-crafted font, an attacker could cause Pango to crash, resulting in a denial of service This issue only affected Ubuntu 804 LTS and 910 (CVE-2010-0421) ...
Marc Schoenefeld discovered an improper input sanitization in Pango, a library for layout and rendering of text, leading to array indexing error If a local user was tricked into loading a specially-crafted font file in an application, using the Pango font rendering library, it could lead to denial of service (application crash) For the stable dis ...