Executive Summary

Informations
Name CVE-2018-15120 First vendor Publication 2018-08-24
Vendor Cve Last vendor Modification 2021-07-14

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

libpango in Pango 1.40.8 through 1.42.3, as used in hexchat and other products, allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted text with invalid Unicode sequences.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15120

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-10-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_5a757a31f98e4bd48a85f1c0f3409769.nasl - Type : ACT_GATHER_INFO
2018-09-14 Name : The remote Fedora host is missing a security update.
File : fedora_2018-83116f8692.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://github.com/GNOME/pango/blob/1.42.4/NEWS
https://github.com/GNOME/pango/commit/71aaeaf020340412b8d012fe23a556c0420eda5f
EXPLOIT-DB https://www.exploit-db.com/exploits/45263/
GENTOO https://security.gentoo.org/glsa/201811-07
MISC http://52.117.224.77/xfce4-pdos.webm
https://i.redd.it/v7p4n2ptu0s11.jpg
https://www.exploit-db.com/exploits/45263
https://www.ign.com/articles/2018/10/16/ps4s-are-reportedly-being-bricked-and...
https://www.reddit.com/r/PS4/comments/9o5efg/message_bricking_console_megathr...
MLIST https://mail.gnome.org/archives/distributor-list/2018-August/msg00001.html
UBUNTU https://usn.ubuntu.com/3750-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-07-15 00:23:09
  • Multiple Updates
2021-07-14 21:23:22
  • Multiple Updates
2021-05-04 13:09:43
  • Multiple Updates
2021-04-22 02:23:27
  • Multiple Updates
2021-03-26 12:24:56
  • Multiple Updates
2020-08-05 01:21:14
  • Multiple Updates
2020-05-23 02:11:38
  • Multiple Updates
2020-05-23 01:07:54
  • Multiple Updates
2019-03-08 17:18:33
  • Multiple Updates
2018-11-10 17:19:05
  • Multiple Updates
2018-10-17 00:20:01
  • Multiple Updates
2018-09-01 00:19:12
  • Multiple Updates
2018-08-29 17:20:08
  • Multiple Updates
2018-08-25 17:20:09
  • Multiple Updates
2018-08-25 00:20:19
  • First insertion