Lucene search

K
cve[email protected]CVE-2019-1010238
HistoryJul 19, 2019 - 5:15 p.m.

CVE-2019-1010238

2019-07-1917:15:11
CWE-787
web.nvd.nist.gov
322
cve-2019-1010238
gnome pango
buffer overflow
security vulnerability
code execution
nvd
utf-8
invalid input

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.023 Low

EPSS

Percentile

89.8%

Gnome Pango 1.42 and later is affected by: Buffer Overflow. The impact is: The heap based buffer overflow can be used to get code execution. The component is: function name: pango_log2vis_get_embedding_levels, assignment of nchars and the loop condition. The attack vector is: Bug can be used when application pass invalid utf-8 strings to functions like pango_itemize.

Affected configurations

NVD
Node
gnomepangoRange1.42.01.44
Node
oraclesd-wan_edgeMatch7.3
OR
oraclesd-wan_edgeMatch8.0
OR
oraclesd-wan_edgeMatch8.1
OR
oraclesd-wan_edgeMatch8.2
Node
fedoraprojectfedoraMatch29
OR
fedoraprojectfedoraMatch30
Node
debiandebian_linuxMatch10.0
Node
canonicalubuntu_linuxMatch19.04
Node
redhatopenshift_container_platformMatch3.11
OR
redhatopenshift_container_platformMatch4.1
OR
redhatenterprise_linuxMatch8.0
OR
redhatenterprise_linux_desktopMatch7.0
OR
redhatenterprise_linux_eusMatch7.4
OR
redhatenterprise_linux_eusMatch7.6
OR
redhatenterprise_linux_eusMatch8.1
OR
redhatenterprise_linux_eusMatch8.2
OR
redhatenterprise_linux_eusMatch8.4
OR
redhatenterprise_linux_serverMatch7.0
OR
redhatenterprise_linux_server_ausMatch7.6
OR
redhatenterprise_linux_server_ausMatch7.7
OR
redhatenterprise_linux_server_ausMatch8.2
OR
redhatenterprise_linux_server_ausMatch8.4
OR
redhatenterprise_linux_server_tusMatch7.6
OR
redhatenterprise_linux_server_tusMatch7.7
OR
redhatenterprise_linux_server_tusMatch8.2
OR
redhatenterprise_linux_server_tusMatch8.4
OR
redhatenterprise_linux_workstationMatch7.0
CPENameOperatorVersion
gnome:pangognome pangole1.44

CNA Affected

[
  {
    "product": "Pango",
    "vendor": "Gnome",
    "versions": [
      {
        "status": "affected",
        "version": "1.42 and later"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.023 Low

EPSS

Percentile

89.8%