CVE-2018-15120

libpango in Pango 1.40.8 through 1.42.3, as used in hexchat and other products, allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted text with invalid Unicode sequences.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnome:pango:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

History

14 Jul 2021, 15:41

Type Values Removed Values Added
CPE cpe:2.3:a:pango:pango:*:*:*:*:*:*:*:* cpe:2.3:a:gnome:pango:*:*:*:*:*:*:*:*

19 Mar 2021, 20:21

Type Values Removed Values Added
CVSS v2 : 6.8
v3 : 8.8
v2 : 4.3
v3 : 6.5
References (MISC) http://52.117.224.77/xfce4-pdos.webm - (MISC) http://52.117.224.77/xfce4-pdos.webm - Exploit, Third Party Advisory
References (MISC) https://www.ign.com/articles/2018/10/16/ps4s-are-reportedly-being-bricked-and-sony-is-working-on-a-fix - (MISC) https://www.ign.com/articles/2018/10/16/ps4s-are-reportedly-being-bricked-and-sony-is-working-on-a-fix - Exploit, Third Party Advisory
References (MISC) https://www.reddit.com/r/PS4/comments/9o5efg/message_bricking_console_megathread/ - (MISC) https://www.reddit.com/r/PS4/comments/9o5efg/message_bricking_console_megathread/ - Third Party Advisory
References (MISC) https://i.redd.it/v7p4n2ptu0s11.jpg - (MISC) https://i.redd.it/v7p4n2ptu0s11.jpg - Third Party Advisory
References (MISC) https://www.exploit-db.com/exploits/45263 - (MISC) https://www.exploit-db.com/exploits/45263 - Exploit, Patch, Third Party Advisory, VDB Entry
References (CONFIRM) https://github.com/GNOME/pango/blob/1.42.4/NEWS - Third Party Advisory (CONFIRM) https://github.com/GNOME/pango/blob/1.42.4/NEWS - Release Notes, Third Party Advisory

12 Mar 2021, 22:15

Type Values Removed Values Added
References
  • (MISC) https://www.reddit.com/r/PS4/comments/9o5efg/message_bricking_console_megathread/ -
  • (MISC) https://www.ign.com/articles/2018/10/16/ps4s-are-reportedly-being-bricked-and-sony-is-working-on-a-fix -
  • (MISC) https://www.exploit-db.com/exploits/45263 -
  • (MISC) https://i.redd.it/v7p4n2ptu0s11.jpg -

Information

Published : 2018-08-24 19:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15120

Mitre link : CVE-2018-15120

CVE.ORG link : CVE-2018-15120


JSON object : View

Products Affected

gnome

  • pango

canonical

  • ubuntu_linux
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer