9.8
CVSSv3

CVE-2019-1010238

Published: 19/07/2019 Updated: 07/11/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

It exists that Pango incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gnome pango

oracle sd-wan edge 8.2

oracle sd-wan edge 7.3

oracle sd-wan edge 8.0

oracle sd-wan edge 8.1

fedoraproject fedora 29

fedoraproject fedora 30

debian debian linux 10.0

canonical ubuntu linux 19.04

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server 7.0

redhat enterprise linux eus 7.4

redhat enterprise linux server tus 7.6

redhat enterprise linux server aus 7.6

redhat openshift container platform 3.11

redhat enterprise linux eus 7.6

redhat enterprise linux 8.0

redhat enterprise linux server aus 7.7

redhat enterprise linux server tus 7.7

redhat openshift container platform 4.1

redhat enterprise linux eus 8.1

redhat enterprise linux eus 8.2

redhat enterprise linux server tus 8.2

redhat enterprise linux server aus 8.2

redhat enterprise linux server tus 8.4

redhat enterprise linux eus 8.4

redhat enterprise linux server aus 8.4

Vendor Advisories

Debian Bug report logs - #933860 pango10: CVE-2019-1010238 Package: src:pango10; Maintainer for src:pango10 is Debian GNOME Maintainers <pkg-gnome-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 4 Aug 2019 13:57:06 UTC Severity: important Tags: security, upst ...
Pango could be made to execute arbitrary code if it received a specially crafted input ...
Benno Fuenfstueck discovered that Pango, a library for layout and rendering of text with an emphasis on internationalization, is prone to a heap-based buffer overflow flaw in the pango_log2vis_get_embedding_levels function An attacker can take advantage of this flaw for denial of service or potentially the execution of arbitrary code For the stab ...
Synopsis Important: pango security update Type/Severity Security Advisory: Important Topic An update for pango is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, whi ...
Synopsis Important: pango security update Type/Severity Security Advisory: Important Topic An update for pango is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, whi ...
Synopsis Important: pango security update Type/Severity Security Advisory: Important Topic An update for pango is now available for Red Hat Enterprise Linux 76 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring Sys ...
Synopsis Important: OpenShift Container Platform 4114 security and bug fix update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat OpenShift Container Platform 41Red Hat Product Security has rated this update as having a security impact of Important A Common Vulne ...
Impact: Important Public Date: 2019-08-06 CWE: CWE-119 Bugzilla: 1737785: CVE-2019-1010238 pango: heap ...