Heap-based buffer overflow in XChat 2.8.9 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long response string.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-08-30T22:00:00

Updated: 2024-08-07T00:23:40.241Z

Reserved: 2012-08-30T00:00:00

Link: CVE-2011-5129

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-08-30T22:55:03.733

Modified: 2013-02-14T04:47:28.667

Link: CVE-2011-5129

cve-icon Redhat

Severity :

Publid Date: 2012-08-31T00:00:00Z

Links: CVE-2011-5129 - Bugzilla