Page 5 of 60 results (0.009 seconds)

CVSS: 8.6EPSS: 0%CPEs: 1EXPL: 1

In Qt through 5.14.1, the WebSocket implementation accepts up to 2GB for frames and 2GB for messages. Smaller limits cannot be configured. This makes it easier for attackers to cause a denial of service (memory consumption). En Qt versiones hasta 5.14.1, la implementación de WebSocket acepta hasta 2GB para tramas y 2GB para mensajes. Los límites más pequeños no pueden ser configurados. • https://bugreports.qt.io/browse/QTBUG-70693 https://codereview.qt-project.org/c/qt/qtwebsockets/+/284735 https://access.redhat.com/security/cve/CVE-2018-21035 https://bugzilla.redhat.com/show_bug.cgi?id=1810964 • CWE-400: Uncontrolled Resource Consumption CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 7.3EPSS: 0%CPEs: 30EXPL: 0

Out of bounds write in Intel(R) PROSet/Wireless WiFi products on Windows 10 may allow an authenticated user to potentially enable denial of service via local access. Una escritura fuera de límites en los productos Intel® PROSet/Wireless WiFi en Windows 10 puede habilitar a un usuario autenticado para permitir potencialmente una denegación de servicio por medio de un acceso local • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00338.html https://access.redhat.com/security/cve/CVE-2020-0569 https://bugzilla.redhat.com/show_bug.cgi?id=1800600 • CWE-73: External Control of File Name or Path CWE-787: Out-of-bounds Write •

CVSS: 7.3EPSS: 0%CPEs: 5EXPL: 1

Uncontrolled search path in the QT Library before 5.14.0, 5.12.7 and 5.9.10 may allow an authenticated user to potentially enable elevation of privilege via local access. Una ruta de búsqueda no controlada en QT Library versiones anteriores a 5.14.0, 5.12.7 y 5.9.10, puede permitir a un usuario autenticado habilitar potencialmente una elevación de privilegios por medio un acceso local • https://bugreports.qt.io/browse/QTBUG-81272 https://bugzilla.redhat.com/show_bug.cgi?id=1800604 https://lists.qt-project.org/pipermail/development/2020-January/038534.html https://access.redhat.com/security/cve/CVE-2020-0570 • CWE-73: External Control of File Name or Path CWE-426: Untrusted Search Path •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564. Qt versiones hasta 5.14, permite un ataque de expansión de entidad XML exponencial por medio de un documento SVG diseñado que es manejado inapropiadamente en la función QXmlStreamReader, un problema relacionado con el CVE-2003-1564. An XML Entity Expansion flaw was found in the QT library. Applications that use QT to load untrusted images, for example, SVG images, or untrusted XML documents, may be vulnerable to this flaw. This flaw allows an attacker to cause a denial of service. • https://bugreports.qt.io/browse/QTBUG-47417 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G https://access.redhat.com/security/cve/CVE-2015-9541 https://bugzilla.redhat.com/show_bug.cgi?id=1801369 • CWE-776: Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion') •

CVSS: 6.2EPSS: 0%CPEs: 5EXPL: 1

An issue was discovered in Qt 5.11. A malformed PPM image causes a division by zero and a crash in qppmhandler.cpp. Se ha descubierto un problema en Qt 5.11. Una imagen PPM mal formada provoca una división entre cero y un cierre inesperado en qppmhandler.cpp. • http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html https://bugreports.qt.io/browse/QTBUG-69449 https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html https://lists.debian.org/debian-lts-announce/2020/09/msg00024.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2C5FHCR4A636BLTAXL76WWDJLOAHGNYG https://lists.fedoraproject.org/archives/list& • CWE-369: Divide By Zero •