Multiple vulnerabilities in Irssi



Published: 2017-07-11
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2017-10965
CVE-2017-10966
CWE-ID CWE-476
CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Irssi
Client/Desktop applications / Messaging software

Vendor Irssi.org

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) NULL pointer dereference

EUVDB-ID: #VU7400

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-10965

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference error when parsing messages with invalid time stamps in Irssi. A remote attacker can send a specially crafted message and crash the affected server.

Mitigation

Update to version 1.0.4.

Vulnerable software versions

Irssi: 1.0.0 - 1.0.3

External links

http://irssi.org/security/irssi_sa_2017_07.txt
http://github.com/irssi/irssi/commit/5e26325317c72a04c1610ad952974e206384d291


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU7401

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-10966

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to use-after-free error when incorrectly using GHashTable interface while updating internal nick list. A remote unauthenticated attacker can create a specially crafted nick name and crash the affected server or execute arbitrary code.

Successful exploitation of the vulnerability may result in remote code execution.

Mitigation

Update to version 1.0.4.

Vulnerable software versions

Irssi: 1.0.0 - 1.0.3

External links

http://irssi.org/security/irssi_sa_2017_07.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###