9.3
CRITICAL
CVE-2011-3193
HarfBuzz GPOS Heap-Based Buffer Overflow Vulnerability
Description

Heap-based buffer overflow in the Lookup_MarkMarkPos function in the HarfBuzz module (harfbuzz-gpos.c), as used by Qt before 4.7.4 and Pango, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted font file.

INFO

Published Date :

June 16, 2012, 12:55 a.m.

Last Modified :

July 14, 2021, 3:41 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2011-3193 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_eus
1 Canonical ubuntu_linux
1 Opensuse opensuse
1 Qt qt
1 Gnome pango
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2011-3193.

URL Resource
http://cgit.freedesktop.org/harfbuzz.old/commit/?id=81c8ef785b079980ad5b46be4fe7c7bf156dbf65 Patch Third Party Advisory
http://cgit.freedesktop.org/harfbuzz/commit/src/harfbuzz-gpos.c?id=da2c52abcd75d46929b34cad55c4fb2c8892bc08 Patch Third Party Advisory
http://git.gnome.org/browse/pango/commit/pango/opentype/harfbuzz-gpos.c?id=a7a715480db66148b1f487528887508a7991dcd0 Patch Vendor Advisory
http://lists.opensuse.org/opensuse-updates/2011-10/msg00007.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2011-10/msg00008.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2011-1323.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2011-1324.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2011-1325.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2011-1326.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2011-1327.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2011-1328.html Third Party Advisory
http://secunia.com/advisories/41537 Third Party Advisory
http://secunia.com/advisories/46117 Third Party Advisory
http://secunia.com/advisories/46118 Third Party Advisory
http://secunia.com/advisories/46119 Third Party Advisory
http://secunia.com/advisories/46128 Third Party Advisory
http://secunia.com/advisories/46371 Third Party Advisory
http://secunia.com/advisories/46410 Third Party Advisory
http://secunia.com/advisories/49895 Third Party Advisory
http://www.openwall.com/lists/oss-security/2011/08/22/6 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2011/08/24/8 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2011/08/25/1 Mailing List Third Party Advisory
http://www.osvdb.org/75652 Broken Link
http://www.securityfocus.com/bid/49723 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-1504-1 Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/69991 Third Party Advisory VDB Entry
https://hermes.opensuse.org/messages/12056605 Broken Link
https://qt.gitorious.org/qt/qt/commit/9ae6f2f9a57f0c3096d5785913e437953fa6775c Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2011-3193 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2011-3193 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Jul. 14, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pango:pango:*:*:*:*:*:*:*:* versions from (excluding) 1.25.1 OR *cpe:2.3:a:gnome:pango:*:*:*:*:*:*:*:* versions from (excluding) 1.25.1
  • Modified Analysis by [email protected]

    Aug. 04, 2020

    Action Type Old Value New Value
    Changed Reference Type http://cgit.freedesktop.org/harfbuzz.old/commit/?id=81c8ef785b079980ad5b46be4fe7c7bf156dbf65 Patch http://cgit.freedesktop.org/harfbuzz.old/commit/?id=81c8ef785b079980ad5b46be4fe7c7bf156dbf65 Patch, Third Party Advisory
    Changed Reference Type http://cgit.freedesktop.org/harfbuzz/commit/src/harfbuzz-gpos.c?id=da2c52abcd75d46929b34cad55c4fb2c8892bc08 No Types Assigned http://cgit.freedesktop.org/harfbuzz/commit/src/harfbuzz-gpos.c?id=da2c52abcd75d46929b34cad55c4fb2c8892bc08 Patch, Third Party Advisory
    Changed Reference Type http://git.gnome.org/browse/pango/commit/pango/opentype/harfbuzz-gpos.c?id=a7a715480db66148b1f487528887508a7991dcd0 No Types Assigned http://git.gnome.org/browse/pango/commit/pango/opentype/harfbuzz-gpos.c?id=a7a715480db66148b1f487528887508a7991dcd0 Patch, Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2011-10/msg00007.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2011-10/msg00007.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2011-10/msg00008.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2011-10/msg00008.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2011-1323.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2011-1323.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2011-1324.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2011-1324.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2011-1325.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2011-1325.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2011-1326.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2011-1326.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2011-1327.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2011-1327.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2011-1328.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2011-1328.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/41537 Vendor Advisory http://secunia.com/advisories/41537 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/46117 Vendor Advisory http://secunia.com/advisories/46117 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/46118 Vendor Advisory http://secunia.com/advisories/46118 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/46119 Vendor Advisory http://secunia.com/advisories/46119 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/46128 Vendor Advisory http://secunia.com/advisories/46128 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/46371 Vendor Advisory http://secunia.com/advisories/46371 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/46410 Vendor Advisory http://secunia.com/advisories/46410 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/49895 Vendor Advisory http://secunia.com/advisories/49895 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2011/08/22/6 No Types Assigned http://www.openwall.com/lists/oss-security/2011/08/22/6 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2011/08/24/8 No Types Assigned http://www.openwall.com/lists/oss-security/2011/08/24/8 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2011/08/25/1 No Types Assigned http://www.openwall.com/lists/oss-security/2011/08/25/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.osvdb.org/75652 No Types Assigned http://www.osvdb.org/75652 Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/49723 No Types Assigned http://www.securityfocus.com/bid/49723 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-1504-1 No Types Assigned http://www.ubuntu.com/usn/USN-1504-1 Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/69991 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/69991 Third Party Advisory, VDB Entry
    Changed Reference Type https://hermes.opensuse.org/messages/12056605 No Types Assigned https://hermes.opensuse.org/messages/12056605 Broken Link
    Changed Reference Type https://qt.gitorious.org/qt/qt/commit/9ae6f2f9a57f0c3096d5785913e437953fa6775c No Types Assigned https://qt.gitorious.org/qt/qt/commit/9ae6f2f9a57f0c3096d5785913e437953fa6775c Broken Link
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-787
    Changed CPE Configuration OR *cpe:2.3:a:digia:qt:4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:4.1.1:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:4.1.2:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:4.1.3:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:4.1.4:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:4.1.5:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:4.2.1:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:4.2.3:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:4.3.0:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:4.3.1:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:4.3.2:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:4.3.3:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:4.3.4:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:4.3.5:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:4.4.0:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:4.4.1:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:4.4.2:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:4.4.3:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:4.5.0:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:4.5.1:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:4.5.2:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:4.5.3:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:4.6.0:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:4.6.0:rc1:*:*:*:*:*:* *cpe:2.3:a:digia:qt:4.6.1:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:4.6.2:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:4.6.3:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:4.6.4:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:4.7.0:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:4.7.1:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:4.7.2:*:*:*:*:*:*:* *cpe:2.3:a:digia:qt:*:*:*:*:*:*:*:* versions up to (including) 4.7.3 *cpe:2.3:a:pango:pango:-:*:*:*:*:*:*:* OR *cpe:2.3:a:pango:pango:*:*:*:*:*:*:*:* versions up to (excluding) 1.25.1 *cpe:2.3:a:qt:qt:*:*:*:*:*:*:*:* versions up to (excluding) 4.7.4
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:6.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/69991 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/69991 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 18, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2011-3193 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2011-3193 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.19 }} 0.03%

score

0.89369

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability