libpango in Pango 1.40.8 through 1.42.3, as used in hexchat and other products, allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted text with invalid Unicode sequences.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-08-24T19:00:00

Updated: 2024-08-05T09:46:25.320Z

Reserved: 2018-08-06T00:00:00

Link: CVE-2018-15120

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-08-24T19:29:01.657

Modified: 2021-07-14T15:41:47.833

Link: CVE-2018-15120

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-08-20T00:00:00Z

Links: CVE-2018-15120 - Bugzilla