Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

1 – 10 of 14 results


CVE-2021-34825

Medium priority
Needs evaluation

Quassel through 0.13.1, when --require-ssl is enabled, launches without SSL or TLS support if a usable X.509 certificate is not found on the local system.

1 affected packages

quassel

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
quassel Needs evaluation Needs evaluation Needs evaluation Needs evaluation Needs evaluation
Show less packages

CVE-2018-1000179

Low priority

Some fixes available 2 of 6

A NULL Pointer Dereference of CWE-476 exists in quassel version 0.12.4 in the quasselcore void CoreAuthHandler::handle(const Login &msg) coreauthhandler.cpp line 235 that allows an attacker to cause a denial of service.

1 affected packages

quassel

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
quassel Not affected Not affected Not affected Fixed Vulnerable
Show less packages

CVE-2018-1000178

Medium priority

Some fixes available 2 of 6

A heap corruption of type CWE-120 exists in quassel version 0.12.4 in quasselcore in void DataStreamPeer::processMessage(const QByteArray &msg) datastreampeer.cpp line 62 that allows an attacker to execute code remotely.

1 affected packages

quassel

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
quassel Not affected Not affected Not affected Fixed Vulnerable
Show less packages

CVE-2016-4414

Low priority
Vulnerable

The onReadyRead function in core/coreauthhandler.cpp in Quassel before 0.12.4 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via invalid handshake data.

1 affected packages

quassel

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
quassel Not affected Not affected Not affected Not affected Vulnerable
Show less packages

CVE-2015-8547

Medium priority
Vulnerable

The CoreUserInputHandler::doMode function in core/coreuserinputhandler.cpp in Quassel 0.10.0 allows remote attackers to cause a denial of service (application crash) via the "/op *" command in a query.

1 affected packages

quassel

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
quassel Not affected Not affected Not affected Not affected Vulnerable
Show less packages

CVE-2015-3427

Medium priority

Some fixes available 3 of 4

Quassel before 0.12.2 does not properly re-initialize the database session when the PostgreSQL database is restarted, which allows remote attackers to conduct SQL injection attacks via a \ (backslash) in a message. NOTE:...

1 affected packages

quassel

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
quassel
Show less packages

CVE-2015-2779

Medium priority

Some fixes available 1 of 9

Stack consumption vulnerability in the message splitting functionality in Quassel before 0.12-rc1 allows remote attackers to cause a denial of service (uncontrolled recursion) via a crafted massage.

1 affected packages

quassel

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
quassel Not affected Not affected
Show less packages

CVE-2015-2778

Medium priority

Some fixes available 7 of 9

Quassel before 0.12-rc1 uses an incorrect data-type size when splitting a message, which allows remote attackers to cause a denial of service (crash) via a long CTCP query containing only multibyte characters.

1 affected packages

quassel

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
quassel Fixed
Show less packages

CVE-2014-8483

Low priority

Some fixes available 7 of 8

The blowfishECB function in core/cipher.cpp in Quassel IRC 0.10.0 allows remote attackers to cause a denial of service (out-of-bounds read) via a malformed string.

2 affected packages

konversation, quassel

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
konversation
quassel
Show less packages

CVE-2013-6404

Low priority

Some fixes available 3 of 5

Quassel core (server daemon) in Quassel IRC before 0.9.2 does not properly verify the user ID when accessing user backlogs, which allows remote authenticated users to read other users' backlogs via the bufferid in...

1 affected packages

quassel

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
quassel
Show less packages