ALT-PU-2018-2190-1
Closed vulnerabilities
Published: 2018-08-24
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2018-15120
libpango in Pango 1.40.8 through 1.42.3, as used in hexchat and other products, allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted text with invalid Unicode sequences.
Severity: MEDIUM (6.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
References:
- http://52.117.224.77/xfce4-pdos.webm
- http://52.117.224.77/xfce4-pdos.webm
- https://github.com/GNOME/pango/blob/1.42.4/NEWS
- https://github.com/GNOME/pango/blob/1.42.4/NEWS
- https://github.com/GNOME/pango/commit/71aaeaf020340412b8d012fe23a556c0420eda5f
- https://github.com/GNOME/pango/commit/71aaeaf020340412b8d012fe23a556c0420eda5f
- https://i.redd.it/v7p4n2ptu0s11.jpg
- https://i.redd.it/v7p4n2ptu0s11.jpg
- [distributor-list] 20180820 A critical pango fix
- [distributor-list] 20180820 A critical pango fix
- GLSA-201811-07
- GLSA-201811-07
- USN-3750-1
- USN-3750-1
- https://www.exploit-db.com/exploits/45263
- https://www.exploit-db.com/exploits/45263
- 45263
- 45263
- https://www.ign.com/articles/2018/10/16/ps4s-are-reportedly-being-bricked-and-sony-is-working-on-a-fix
- https://www.ign.com/articles/2018/10/16/ps4s-are-reportedly-being-bricked-and-sony-is-working-on-a-fix
- https://www.reddit.com/r/PS4/comments/9o5efg/message_bricking_console_megathread/
- https://www.reddit.com/r/PS4/comments/9o5efg/message_bricking_console_megathread/