Lucene search

K

Mumble Security Vulnerabilities

cve
cve

CVE-2021-27229

Mumble before 1.3.4 allows remote code execution if a victim navigates to a crafted URL on a server list and clicks on the Open Webpage...

8.8CVSS

8.7AI Score

0.016EPSS

2021-02-16 04:15 AM
892
4
cve
cve

CVE-2020-13962

Qt 5.12.2 through 5.14.2, as used in unofficial builds of Mumble 1.3.0 and other products, mishandles OpenSSL's error queue, which can cause a denial of service to QSslSocket users. Because errors leak in unrelated TLS sessions, an unrelated session may be disconnected when any handshake fails....

7.5CVSS

7.1AI Score

0.005EPSS

2020-06-09 12:15 AM
314
2
cve
cve

CVE-2010-2490

Mumble: murmur-server has DoS due to malformed client...

6.5CVSS

6.4AI Score

0.001EPSS

2019-10-31 04:15 PM
32
cve
cve

CVE-2018-20743

murmur in Mumble through 1.2.19 before 2018-08-31 mishandles multiple concurrent requests that are persisted in the database, which allows remote attackers to cause a denial of service (daemon hang or crash) via a message...

7.5CVSS

7.2AI Score

0.049EPSS

2019-01-25 04:29 PM
664
cve
cve

CVE-2014-3755

The QSvg module in Qt, as used in the Mumble client 1.2.x before 1.2.6, allows remote attackers to cause a denial of service (hang and resource consumption) via a local file reference in an (1) image tag or (2) XML stylesheet in an SVG...

6.3AI Score

0.016EPSS

2014-11-16 11:59 AM
25
cve
cve

CVE-2014-3756

The client in Mumble 1.2.x before 1.2.6 allows remote attackers to force the loading of an external file and cause a denial of service (hang and resource consumption) via a crafted string that is treated as rich-text by a Qt widget, as demonstrated by the (1) user or (2) channel name in a Qt...

6.4AI Score

0.009EPSS

2014-11-16 11:59 AM
26
cve
cve

CVE-2014-0044

The opus_packet_get_samples_per_frame function in client in Mumble 1.2.4 and the 1.2.3 pre-release snapshots allows remote attackers to cause a denial of service (crash) via a crafted length prefix value, which triggers a NULL pointer dereference or a heap-based buffer over-read (aka...

6.4AI Score

0.011EPSS

2014-02-08 12:55 AM
27
cve
cve

CVE-2014-1916

The (1) opus_packet_get_nb_frames and (2) opus_packet_get_samples_per_frame functions in the client in MumbleKit before commit fd190328a9b24d37382b269a5674b0c0c7a7e36d and Mumble for iOS 1.1 through 1.2.2 do not properly check the return value of the copyDataBlock method, which allow remote...

6.6AI Score

0.002EPSS

2014-02-08 12:55 AM
18
cve
cve

CVE-2014-0045

The needSamples method in AudioOutputSpeech.cpp in the client in Mumble 1.2.4 and the 1.2.3 pre-release snapshots, Mumble for iOS 1.1 through 1.2.2, and MumbleKit before commit fd190328a9b24d37382b269a5674b0c0c7a7e36d does not check the return value of the opus_decode_float function, which allows.....

7.5AI Score

0.085EPSS

2014-02-08 12:55 AM
32
cve
cve

CVE-2012-0863

Mumble 1.2.3 and earlier uses world-readable permissions for .local/share/data/Mumble/.mumble.sqlite files in home directories, which might allow local users to obtain a cleartext password and configuration data by reading a...

6AI Score

0.0004EPSS

2012-04-30 02:55 PM
31