Search for vulnerabilities
Vulnerability details: VCID-2rvv-c4rf-aaan
Vulnerability ID VCID-2rvv-c4rf-aaan
Aliases CVE-2009-1194
Summary Integer overflow in the pango_glyph_string_set_size function in pango/glyphstring.c in Pango before 1.24 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long glyph string that triggers a heap-based buffer overflow, as demonstrated by a long document.location value in Firefox.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
cvssv3.1 4.2 http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
generic_textual MODERATE http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
rhas Important https://access.redhat.com/errata/RHSA-2009:0476
epss 0.00365 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.00365 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.00365 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.00365 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.00365 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.00365 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.00365 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.00365 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.00365 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.00365 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.00365 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.00365 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.00365 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.00368 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.00368 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.00368 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.00368 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.0485 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
epss 0.06888 https://api.first.org/data/v1/epss?cve=CVE-2009-1194
cvssv3.1 4.2 http://secunia.com/advisories/35685
generic_textual MODERATE http://secunia.com/advisories/35685
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2009-1194
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2009-36
Reference id Reference type URL
http://github.com/bratsche/pango/commit/4de30e5500eaeb49f4bf0b7a07f718e149a2ed5e
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00002.html
http://osvdb.org/54279
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2009-1194.json
https://api.first.org/data/v1/epss?cve=CVE-2009-1194
https://bugzilla.mozilla.org/show_bug.cgi?id=480134
https://bugzilla.redhat.com/show_bug.cgi?id=496887
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1194
http://secunia.com/advisories/35018
http://secunia.com/advisories/35021
http://secunia.com/advisories/35027
http://secunia.com/advisories/35038
http://secunia.com/advisories/35685
http://secunia.com/advisories/35914
http://secunia.com/advisories/36005
http://secunia.com/advisories/36145
https://exchange.xforce.ibmcloud.com/vulnerabilities/50397
https://launchpad.net/bugs/cve/2009-1194
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10137
http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1
http://www.debian.org/security/2009/dsa-1798
http://www.mozilla.org/security/announce/2009/mfsa2009-36.html
http://www.ocert.org/advisories/ocert-2009-001.html
http://www.openwall.com/lists/oss-security/2009/05/07/1
http://www.redhat.com/support/errata/RHSA-2009-0476.html
http://www.securityfocus.com/archive/1/503349/100/0/threaded
http://www.securityfocus.com/bid/34870
http://www.securityfocus.com/bid/35758
http://www.securitytracker.com/id?1022196
http://www.ubuntu.com/usn/USN-773-1
http://www.vupen.com/english/advisories/2009/1269
http://www.vupen.com/english/advisories/2009/1972
527474 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=527474
cpe:2.3:a:pango:pango:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:pango:pango:*:*:*:*:*:*:*:*
cpe:2.3:a:pango:pango:1.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:pango:pango:1.10:*:*:*:*:*:*:*
cpe:2.3:a:pango:pango:1.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:pango:pango:1.12:*:*:*:*:*:*:*
cpe:2.3:a:pango:pango:1.14:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:pango:pango:1.14:*:*:*:*:*:*:*
cpe:2.3:a:pango:pango:1.16:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:pango:pango:1.16:*:*:*:*:*:*:*
cpe:2.3:a:pango:pango:1.18:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:pango:pango:1.18:*:*:*:*:*:*:*
cpe:2.3:a:pango:pango:1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:pango:pango:1.2:*:*:*:*:*:*:*
cpe:2.3:a:pango:pango:1.20:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:pango:pango:1.20:*:*:*:*:*:*:*
cpe:2.3:a:pango:pango:1.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:pango:pango:1.4:*:*:*:*:*:*:*
cpe:2.3:a:pango:pango:1.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:pango:pango:1.6:*:*:*:*:*:*:*
cpe:2.3:a:pango:pango:1.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:pango:pango:1.8:*:*:*:*:*:*:*
CVE-2009-1194 https://nvd.nist.gov/vuln/detail/CVE-2009-1194
GLSA-201405-13 https://security.gentoo.org/glsa/201405-13
mfsa2009-36 https://www.mozilla.org/en-US/security/advisories/mfsa2009-36
RHSA-2009:0476 https://access.redhat.com/errata/RHSA-2009:0476
USN-773-1 https://usn.ubuntu.com/773-1/
No exploits are available.
Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L Found at http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L Found at http://secunia.com/advisories/35685
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2009-1194
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.72952
EPSS Score 0.00365
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.