XChat Heap Overflow Lets Remote Users Deny Service
|
SecurityTracker Alert ID: 1027468 |
SecurityTracker URL: http://securitytracker.com/id/1027468
|
CVE Reference:
CVE-2011-5129
(Links to External Site)
|
Date: Aug 31 2012
|
Impact:
Denial of service via network
|
Exploit Included: Yes
|
Version(s): 2.8.9 and prior
|
Description:
A vulnerability was reported in XChat. A remote user can cause denial of service conditions on the target system.
A remote user can send specially crafted data to trigger a heap overflow and cause the target service to crash.
The original advisory and demonstration exploit code is available at:
http://www.exploit-db.com/exploits/18159/
th3p4tri0t reported this vulnerability.
|
Impact:
A remote user can the target service to crash.
|
Solution:
No solution was available at the time of this entry.
|
Vendor URL: xchat.org/ (Links to External Site)
|
Cause:
Boundary error
|
Underlying OS: Linux (Any), UNIX (Any), Windows (Any)
|
|
Message History:
None.
|
Source Message Contents
|
|
[Original Message Not Available for Viewing]
|
|