CVE-2014-3756

The client in Mumble 1.2.x before 1.2.6 allows remote attackers to force the loading of an external file and cause a denial of service (hang and resource consumption) via a crafted string that is treated as rich-text by a Qt widget, as demonstrated by the (1) user or (2) channel name in a Qt dialog, (3) subject common name or (4) email address to the Certificate Wizard, or (5) server name in a tooltip.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mumble:mumble:1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:mumble:mumble:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:mumble:mumble:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:mumble:mumble:1.2.3:*:*:*:*:*:*:*
cpe:2.3:a:mumble:mumble:1.2.3:rc1:*:*:*:*:*:*
cpe:2.3:a:mumble:mumble:1.2.3:rc2:*:*:*:*:*:*
cpe:2.3:a:mumble:mumble:1.2.3:rc3:*:*:*:*:*:*
cpe:2.3:a:mumble:mumble:1.2.4:*:*:*:*:*:*:*
cpe:2.3:a:mumble:mumble:1.2.4:beta1:*:*:*:*:*:*
cpe:2.3:a:mumble:mumble:1.2.4:rc1:*:*:*:*:*:*
cpe:2.3:a:mumble:mumble:1.2.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-11-16 11:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-3756

Mitre link : CVE-2014-3756

CVE.ORG link : CVE-2014-3756


JSON object : View

Products Affected

mumble

  • mumble
CWE
CWE-19

Data Processing Errors