[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-15120Date: (C)2018-09-04   (M)2023-12-22


libpango in Pango 1.40.8 through 1.42.3, as used in hexchat and other products, allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted text with invalid Unicode sequences.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
EXPLOIT-DB-45263
GLSA-201811-07
USN-3750-1
https://mail.gnome.org/archives/distributor-list/2018-August/msg00001.html
http://52.117.224.77/xfce4-pdos.webm
https://github.com/GNOME/pango/blob/1.42.4/NEWS
https://github.com/GNOME/pango/commit/71aaeaf020340412b8d012fe23a556c0420eda5f
https://i.redd.it/v7p4n2ptu0s11.jpg
https://www.exploit-db.com/exploits/45263
https://www.ign.com/articles/2018/10/16/ps4s-are-reportedly-being-bricked-and-sony-is-working-on-a-fix
https://www.reddit.com/r/PS4/comments/9o5efg/message_bricking_console_megathread/

CPE    1
cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~
CWE    1
CWE-119
OVAL    4
oval:org.secpod.oval:def:51111
oval:org.secpod.oval:def:89049625
oval:org.secpod.oval:def:704294
oval:org.secpod.oval:def:115057
...

© SecPod Technologies