6.5
MEDIUM
CVE-2018-15120
HexChat Pango Unicode Denial of Service Vulnerability
Description

libpango in Pango 1.40.8 through 1.42.3, as used in hexchat and other products, allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted text with invalid Unicode sequences.

INFO

Published Date :

Aug. 24, 2018, 7:29 p.m.

Last Modified :

July 14, 2021, 3:41 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2018-15120 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Gnome pango
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-15120.

URL Resource
http://52.117.224.77/xfce4-pdos.webm Exploit Third Party Advisory
https://github.com/GNOME/pango/blob/1.42.4/NEWS Release Notes Third Party Advisory
https://github.com/GNOME/pango/commit/71aaeaf020340412b8d012fe23a556c0420eda5f Patch Third Party Advisory
https://i.redd.it/v7p4n2ptu0s11.jpg Third Party Advisory
https://mail.gnome.org/archives/distributor-list/2018-August/msg00001.html Patch Third Party Advisory
https://security.gentoo.org/glsa/201811-07 Third Party Advisory
https://usn.ubuntu.com/3750-1/ Third Party Advisory
https://www.exploit-db.com/exploits/45263 Exploit Patch Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45263/ Exploit Patch Third Party Advisory VDB Entry
https://www.ign.com/articles/2018/10/16/ps4s-are-reportedly-being-bricked-and-sony-is-working-on-a-fix Exploit Third Party Advisory
https://www.reddit.com/r/PS4/comments/9o5efg/message_bricking_console_megathread/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-15120 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-15120 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Jul. 14, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pango:pango:*:*:*:*:*:*:*:* versions from (including) 1.40.8 from (including) 1.42.3 OR *cpe:2.3:a:gnome:pango:*:*:*:*:*:*:*:* versions from (including) 1.40.8 from (including) 1.42.3
  • Modified Analysis by [email protected]

    Mar. 19, 2021

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type http://52.117.224.77/xfce4-pdos.webm No Types Assigned http://52.117.224.77/xfce4-pdos.webm Exploit, Third Party Advisory
    Changed Reference Type https://github.com/GNOME/pango/blob/1.42.4/NEWS Third Party Advisory https://github.com/GNOME/pango/blob/1.42.4/NEWS Release Notes, Third Party Advisory
    Changed Reference Type https://i.redd.it/v7p4n2ptu0s11.jpg No Types Assigned https://i.redd.it/v7p4n2ptu0s11.jpg Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/45263 No Types Assigned https://www.exploit-db.com/exploits/45263 Exploit, Patch, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.ign.com/articles/2018/10/16/ps4s-are-reportedly-being-bricked-and-sony-is-working-on-a-fix No Types Assigned https://www.ign.com/articles/2018/10/16/ps4s-are-reportedly-being-bricked-and-sony-is-working-on-a-fix Exploit, Third Party Advisory
    Changed Reference Type https://www.reddit.com/r/PS4/comments/9o5efg/message_bricking_console_megathread/ No Types Assigned https://www.reddit.com/r/PS4/comments/9o5efg/message_bricking_console_megathread/ Third Party Advisory
    Removed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Mar. 12, 2021

    Action Type Old Value New Value
    Added Reference https://i.redd.it/v7p4n2ptu0s11.jpg [No Types Assigned]
    Added Reference https://www.exploit-db.com/exploits/45263 [No Types Assigned]
    Added Reference https://www.ign.com/articles/2018/10/16/ps4s-are-reportedly-being-bricked-and-sony-is-working-on-a-fix [No Types Assigned]
    Added Reference https://www.reddit.com/r/PS4/comments/9o5efg/message_bricking_console_megathread/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 12, 2019

    Action Type Old Value New Value
    Removed Reference http://173.193.139.3/xfce4-pdos.webm [Exploit, Third Party Advisory]
    Added Reference http://52.117.224.77/xfce4-pdos.webm [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/201811-07 No Types Assigned https://security.gentoo.org/glsa/201811-07 Third Party Advisory
  • CVE Modified by [email protected]

    Nov. 10, 2018

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201811-07 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 16, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/GNOME/pango/blob/1.42.4/NEWS No Types Assigned https://github.com/GNOME/pango/blob/1.42.4/NEWS Third Party Advisory
    Changed Reference Type https://github.com/GNOME/pango/commit/71aaeaf020340412b8d012fe23a556c0420eda5f No Types Assigned https://github.com/GNOME/pango/commit/71aaeaf020340412b8d012fe23a556c0420eda5f Patch, Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/45263/ No Types Assigned https://www.exploit-db.com/exploits/45263/ Exploit, Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://173.193.139.3/xfce4-pdos.webm No Types Assigned http://173.193.139.3/xfce4-pdos.webm Exploit, Third Party Advisory
    Changed Reference Type https://mail.gnome.org/archives/distributor-list/2018-August/msg00001.html No Types Assigned https://mail.gnome.org/archives/distributor-list/2018-August/msg00001.html Patch, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3750-1/ No Types Assigned https://usn.ubuntu.com/3750-1/ Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:pango:pango:*:*:*:*:*:*:*:* versions from (including) 1.40.8 up to (including) 1.42.3
  • CVE Modified by [email protected]

    Aug. 31, 2018

    Action Type Old Value New Value
    Changed Description libpango in Pango before 1.42.4, as used in hexchat and other products, allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted text. libpango in Pango 1.40.8 through 1.42.3, as used in hexchat and other products, allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted text with invalid Unicode sequences.
  • CVE Modified by [email protected]

    Aug. 29, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/45263/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 25, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3750-1/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.18 }} -0.01%

score

0.88298

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability