CVE-2018-15120

libpango in Pango 1.40.8 through 1.42.3, as used in hexchat and other products, allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted text with invalid Unicode sequences.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnome:pango:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

History

No history.

Information

Published : 2018-08-24 19:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-15120

Mitre link : CVE-2018-15120

CVE.ORG link : CVE-2018-15120


JSON object : View

Products Affected

canonical

  • ubuntu_linux

gnome

  • pango
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer