2 results (0.003 seconds)

CVSS: 9.8EPSS: 2%CPEs: 6EXPL: 0

Heap-based buffer overflow in Xchat-WDK before 1499-4 (2012-01-18) xchat 2.8.6 on Maemo architecture could allow remote attackers to cause a denial of service (xchat client crash) or execute arbitrary code via a UTF-8 line from server containing characters outside of the Basic Multilingual Plane (BMP). Un desbordamiento del búfer en la región heap de la memoria en xchat versión 2.8.6 sobre la arquitectura Maemo de Xchat-WDK versiones anteriores a 1499-4 (18-01-2012), podría permitir a atacantes remotos causar una denegación de servicio (DoS) (bloqueo del cliente xchat) o ejecutar código arbitrario por medio de una línea UTF-8 desde el servidor que contiene caracteres fuera del Basic Multilingual Plane (BMP). • http://www.openwall.com/lists/oss-security/2012/02/01/9 https://access.redhat.com/security/cve/cve-2012-0828 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-0828 https://security-tracker.debian.org/tracker/CVE-2012-0828 • CWE-787: Out-of-bounds Write •

CVSS: 7.2EPSS: 0%CPEs: 3EXPL: 0

GTK+ 3.10.9 and earlier, as used in cinnamon-screensaver, gnome-screensaver, and other applications, allows physically proximate attackers to bypass the lock screen by pressing the menu button. GTK+ 3.10.9 y anteriores, utilizado en cinnamon-screensaver, gnome-screensaver, y otras aplicaciones, permite a atacantes físicamente próximos evadir la pantalla de bloqueo mediante la activación del botón del menú. • http://advisories.mageia.org/MGASA-2014-0374.html http://seclists.org/oss-sec/2014/q1/327 http://seclists.org/oss-sec/2014/q1/331 http://www.mandriva.com/security/advisories?name=MDVSA-2015:162 http://www.ubuntu.com/usn/USN-2475-1 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=759145 https://bugzilla.redhat.com/show_bug.cgi?id=1064695 https://github.com/linuxmint/cinnamon-screensaver/issues/44 • CWE-284: Improper Access Control •