Vulnerabilities > CVE-2018-15120 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
gnome
canonical
CWE-119
nessus
exploit available

Summary

libpango in Pango 1.40.8 through 1.42.3, as used in hexchat and other products, allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted text with invalid Unicode sequences.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionLibpango 1.40.8 - Denial of Service (PoC). CVE-2018-15120. Dos exploit for Linux platform
fileexploits/linux/dos/45263.sh
idEDB-ID:45263
last seen2018-08-27
modified2018-08-27
platformlinux
port
published2018-08-27
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/45263/
titleLibpango 1.40.8 - Denial of Service (PoC)
typedos

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-1026.NASL
    descriptionThis update for pango fixes the following issue : Security issue fixed : - CVE-2018-15120: Fixed a denial of service when parsing emoji (bsc#1103877) This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-05
    modified2018-09-24
    plugin id117657
    published2018-09-24
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117657
    titleopenSUSE Security Update : pango (openSUSE-2018-1026)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2018-1026.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(117657);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2018-15120");
    
      script_name(english:"openSUSE Security Update : pango (openSUSE-2018-1026)");
      script_summary(english:"Check for the openSUSE-2018-1026 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for pango fixes the following issue :
    
    Security issue fixed :
    
      - CVE-2018-15120: Fixed a denial of service when parsing
        emoji (bsc#1103877)
    
    This update was imported from the SUSE:SLE-15:Update update project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1103877"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected pango packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpango-1_0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpango-1_0-0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpango-1_0-0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpango-1_0-0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pango-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pango-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pango-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pango-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pango-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:typelib-1_0-Pango-1_0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2018/09/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/09/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.0", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.0", reference:"libpango-1_0-0-1.40.14-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libpango-1_0-0-debuginfo-1.40.14-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"pango-debugsource-1.40.14-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"pango-devel-1.40.14-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"pango-tools-1.40.14-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"pango-tools-debuginfo-1.40.14-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"typelib-1_0-Pango-1_0-1.40.14-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libpango-1_0-0-32bit-1.40.14-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libpango-1_0-0-32bit-debuginfo-1.40.14-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"pango-devel-32bit-1.40.14-lp150.2.3.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libpango-1_0-0 / libpango-1_0-0-debuginfo / pango-debugsource / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-2763-1.NASL
    descriptionThis update for pango fixes the following issues : Security issue fixed : CVE-2018-15120: Fixed a denial of service when parsing emoji (bsc#1103877) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id120101
    published2019-01-02
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120101
    titleSUSE SLED15 / SLES15 Security Update : pango (SUSE-SU-2018:2763-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201811-07.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201811-07 (Pango: Denial of Service) Processing certain invalid Emoji sequences in a GTK+ application can trigger a reachable assertion resulting in an application crash. Impact : A remote attacker could provide a specially crafted Emoji sequences, possibly resulting in a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id124213
    published2019-04-22
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124213
    titleGLSA-201811-07 : Pango: Denial of Service
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3750-1.NASL
    descriptionJeffrey M. discovered that Pango incorrectly handled certain files. An attacker could possibly use this issue to cause a denial of service. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id112084
    published2018-08-23
    reporterUbuntu Security Notice (C) 2018-2019 Canonical, Inc. / NASL script (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112084
    titleUbuntu 18.04 LTS : pango1.0 vulnerability (USN-3750-1)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_5A757A31F98E4BD48A85F1C0F3409769.NASL
    descriptionlibpango in Pango 1.40.8 through 1.42.3, as used in hexchat and other products, allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted text with invalid Unicode sequences.
    last seen2020-06-01
    modified2020-06-02
    plugin id117864
    published2018-10-02
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117864
    titleFreeBSD : pango -- remote DoS vulnerability (5a757a31-f98e-4bd4-8a85-f1c0f3409769)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-707.NASL
    descriptionThis update for pango fixes the following issue : Security issue fixed : - CVE-2018-15120: Fixed a denial of service when parsing emoji (bsc#1103877) This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id123307
    published2019-03-27
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123307
    titleopenSUSE Security Update : pango (openSUSE-2019-707)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-83116F8692.NASL
    descriptionSecurity fix for CVE-2018-15120 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2018-09-14
    plugin id117490
    published2018-09-14
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117490
    titleFedora 27 : pango (2018-83116f8692)

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/149093/libpango1408-dos.txt
idPACKETSTORM:149093
last seen2018-08-28
published2018-08-27
reporterJeffery M
sourcehttps://packetstormsecurity.com/files/149093/Libpango-1.40.8-Denial-Of-Service.html
titleLibpango 1.40.8 Denial Of Service