Vulnerability CVE-2019-15717


Published: 2019-08-29

Description:
Irssi 1.2.x before 1.2.2 has a use-after-free if the IRC server sends a double CAP.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Irssi -> Irssi 
Canonical -> Ubuntu linux 

 References:
http://www.openwall.com/lists/oss-security/2019/08/29/3
http://www.openwall.com/lists/oss-security/2019/08/29/5
https://irssi.org/security/irssi_sa_2019_08.txt
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDDRTNKDDO52CO5USJ73BE6XVG7BD4KP/
https://usn.ubuntu.com/4119-1/

Copyright 2024, cxsecurity.com

 

Back to Top