Page 2 of 7 results (0.003 seconds)

CVSS: 5.0EPSS: 2%CPEs: 1EXPL: 0

Quassel before 0.12-rc1 uses an incorrect data-type size when splitting a message, which allows remote attackers to cause a denial of service (crash) via a long CTCP query containing only multibyte characters. Quassel anterior a 0.12-rc1 utiliza un tamaño de tipo de dato incorrecto cuando se divide un mensaje, lo que permite a usuarios remotos causar una denegación de servicio (caída) a través de una consulta CTCP larga conteniendo únicamente caracteres multibyte. • http://lists.opensuse.org/opensuse-updates/2015-04/msg00018.html http://www.openwall.com/lists/oss-security/2015/03/20/12 http://www.openwall.com/lists/oss-security/2015/03/27/11 http://www.openwall.com/lists/oss-security/2015/03/28/3 http://www.securityfocus.com/bid/73305 https://github.com/quassel/quassel/commit/b5e38970ffd55e2dd9f706ce75af9a8d7730b1b8 • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 3%CPEs: 14EXPL: 0

The CtcpParser::packedReply method in core/ctcpparser.cpp in Quassel before 0.7.3 allows remote attackers to cause a denial of service (crash) via a crafted Client-To-Client Protocol (CTCP) request, as demonstrated in the wild in September 2011. El método CtcpParser::packedReply en core/ctcpparser.cpp en Quassel anterior a v0.7.3 permite a atacantes remotos causar una denegación de servicio (caída) a través de una petición (Client-To-Client Protocol, CTCP) manipulada como se demostró en septiembre de 2011. • http://bugs.quassel-irc.org/projects/quassel-irc/repository/revisions/da215fcb9cd3096a3e223c87577d5d4ab8f8518b/diff/src/core/ctcpparser.cpp http://osvdb.org/75351 http://secunia.com/advisories/45970 http://www.openwall.com/lists/oss-security/2011/09/08/7 http://www.openwall.com/lists/oss-security/2011/09/09/7 http://www.securityfocus.com/bid/49526 http://www.ubuntu.com/usn/USN-1200-1 https://bugs.gentoo.org/show_bug.cgi?id=382313 https://exchange.xforce.ibmcloud.com/vulnerabi • CWE-399: Resource Management Errors •