Integer overflow in the pango_glyph_string_set_size function in pango/glyphstring.c in Pango before 1.24 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long glyph string that triggers a heap-based buffer overflow, as demonstrated by a long document.location value in Firefox.
References
Link Providers
http://github.com/bratsche/pango/commit/4de30e5500eaeb49f4bf0b7a07f718e149a2ed5e cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00005.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00002.html cve-icon cve-icon
http://osvdb.org/54279 cve-icon cve-icon
http://secunia.com/advisories/35018 cve-icon cve-icon
http://secunia.com/advisories/35021 cve-icon cve-icon
http://secunia.com/advisories/35027 cve-icon cve-icon
http://secunia.com/advisories/35038 cve-icon cve-icon
http://secunia.com/advisories/35685 cve-icon cve-icon
http://secunia.com/advisories/35914 cve-icon cve-icon
http://secunia.com/advisories/36005 cve-icon cve-icon
http://secunia.com/advisories/36145 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1798 cve-icon cve-icon
http://www.mozilla.org/security/announce/2009/mfsa2009-36.html cve-icon cve-icon
http://www.ocert.org/advisories/ocert-2009-001.html cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/05/07/1 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0476.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/503349/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/34870 cve-icon cve-icon
http://www.securityfocus.com/bid/35758 cve-icon cve-icon
http://www.securitytracker.com/id?1022196 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-773-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1269 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1972 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=480134 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=496887 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/50397 cve-icon cve-icon
https://launchpad.net/bugs/cve/2009-1194 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-1194 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10137 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-1194 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2009-05-11T15:19:00

Updated: 2024-08-07T05:04:49.105Z

Reserved: 2009-03-31T00:00:00

Link: CVE-2009-1194

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-05-11T15:30:00.377

Modified: 2023-02-13T01:17:23.200

Link: CVE-2009-1194

cve-icon Redhat

Severity : Important

Publid Date: 2009-05-07T00:00:00Z

Links: CVE-2009-1194 - Bugzilla