13 results (0.005 seconds)

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 1

Quassel through 0.13.1, when --require-ssl is enabled, launches without SSL or TLS support if a usable X.509 certificate is not found on the local system. Quassel versiones hasta 0.13.1, cuando --require-ssl está habilitado, se lanza sin soporte SSL o TLS si no es encontrado un certificado X.509 usable en el sistema local • https://github.com/quassel/quassel/pull/581 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7ZFWRN5P2WG23MWMVAEVV3YBHGFJHDSW https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JOFTSGJUJHCA3KGQBO6OZXWU7JFKVHMJ • CWE-319: Cleartext Transmission of Sensitive Information •

CVSS: 9.8EPSS: 1%CPEs: 4EXPL: 1

A heap corruption of type CWE-120 exists in quassel version 0.12.4 in quasselcore in void DataStreamPeer::processMessage(const QByteArray &msg) datastreampeer.cpp line 62 that allows an attacker to execute code remotely. Existe una corrupción de memoria dinámica (heap) de tipo CWE-120 en quassel 0.12.4 en quasselcore en void DataStreamPeer::processMessage(const QByteArray msg) datastreampeer.cpp en la línea 62 que permite que un atacante ejecute código remotamente. • https://github.com/quassel/quassel/blob/master/src/common/protocols/datastream/datastreampeer.cpp#L62 https://i.imgur.com/JJ4QcNq.png https://lists.debian.org/debian-lts-announce/2018/05/msg00001.html https://security.gentoo.org/glsa/201806-04 https://usn.ubuntu.com/4594-1 https://www.debian.org/security/2018/dsa-4189 • CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 1

A NULL Pointer Dereference of CWE-476 exists in quassel version 0.12.4 in the quasselcore void CoreAuthHandler::handle(const Login &msg) coreauthhandler.cpp line 235 that allows an attacker to cause a denial of service. Existe una desreferencia de puntero NULL de tipo CWE-476 en quassel 0.12.4 en quasselcore en void DataStreamPeer::processMessage(const QByteArray msg) datastreampeer.cpp line 235 que permite que un atacante provoque una denegación de servicio (DoS). • https://github.com/quassel/quassel/blob/master/src/core/coreauthhandler.cpp#L236 https://security.gentoo.org/glsa/201806-04 https://usn.ubuntu.com/4594-1 https://www.debian.org/security/2018/dsa-4189 • CWE-476: NULL Pointer Dereference •

CVSS: 7.5EPSS: 2%CPEs: 6EXPL: 0

The onReadyRead function in core/coreauthhandler.cpp in Quassel before 0.12.4 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via invalid handshake data. La función onReadyRead en core/coreauthhandler.cpp en Quassel en versiones anteriores a 0.12.4 permite a atacantes remotos provocar una caída de servicio (referencia a un puntero NULL y caída) a través de una información handshake no válida. • http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183571.html http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183585.html http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183746.html http://lists.opensuse.org/opensuse-updates/2016-05/msg00063.html http://quassel-irc.org/node/129 http://www.openwall.com/lists/oss-security/2016/04/30/2 http://www.openwall.com/lists/oss-security/2016/04/30/4 https://github.com/quassel/quassel/com •

CVSS: 7.5EPSS: 2%CPEs: 4EXPL: 0

The CoreUserInputHandler::doMode function in core/coreuserinputhandler.cpp in Quassel 0.10.0 allows remote attackers to cause a denial of service (application crash) via the "/op *" command in a query. La función CoreUserInputHandler::doMode en core/coreuserinputhandler.cpp en Quassel 0.10.0 permite a atacantes remotos provocar una denegación de servicio (caída de aplicación) a través del comando "/op *" en una consulta. • http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174938.html http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174976.html http://lists.opensuse.org/opensuse-updates/2015-12/msg00099.html http://www.openwall.com/lists/oss-security/2015/12/12/1 http://www.openwall.com/lists/oss-security/2015/12/13/1 https://github.com/quassel/quassel/commit/b8edbda019eeb99da8663193e224efc9d1265dc7 https://github.com/quassel/quassel/pull/153 • CWE-17: DEPRECATED: Code •