ID CVE-2019-15717
Summary Irssi 1.2.x before 1.2.2 has a use-after-free if the IRC server sends a double CAP.
References
Vulnerable Configurations
  • cpe:2.3:a:irssi:irssi:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:irssi:irssi:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:irssi:irssi:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:irssi:irssi:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 14-09-2019 - 19:15)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
confirm https://irssi.org/security/irssi_sa_2019_08.txt
fedora FEDORA-2019-d2257607b8
mlist
  • [oss-security] 20190829 Irssi 1.2.2:CVE-2019-15717
  • [oss-security] 20190829 Re: Irssi 1.2.2:CVE-2019-15717
ubuntu USN-4119-1
Last major update 14-09-2019 - 19:15
Published 29-08-2019 - 17:15
Last modified 14-09-2019 - 19:15
Back to Top