Two vulnerabilities in Irssi



Published: 2017-06-07
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2017-9468
CVE-2017-9469
CWE-ID CWE-476
CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Irssi
Client/Desktop applications / Messaging software

Vendor Irssi.org

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Null pointer dereference

EUVDB-ID: #VU6954

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-9468

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to NULL pointer dereference. A remote attacker can return a specially crafted DCC message without a source nick or host value and cause the application to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update to version 1.0.3.

Vulnerable software versions

Irssi: 0.8.0 - 1.0.2

External links

http://irssi.org/security/irssi_sa_2017_06.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Memory corruption

EUVDB-ID: #VU6955

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-9469

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to out-of-bounds memory error. A remote attacker can send specially crafted incorrectly quoted DCC files and cause the application to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update to version 1.0.3.

Vulnerable software versions

Irssi: 0.8.0 - 1.0.2

External links

http://irssi.org/security/irssi_sa_2017_06.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###