Use-after-free in irssi (Alpine package)



Published: 2019-01-17
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-5882
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
irssi (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU16953

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-5882

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to conduct DoS attack.

The vulnerability exists due to a use-after-free error when hidden lines are expired from the scroll buffer. A remote attacker can trigger memory corruption and cause the service to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

irssi (Alpine package): 1.1.1-r0 - 1.1.1-r2

External links

http://git.alpinelinux.org/aports/commit/?id=3dc163ee30f6d8236f24f2c8704e9e5bd04261ca
http://git.alpinelinux.org/aports/commit/?id=4a1b35f961328ede5ec6d878950b6f368b83a75d
http://git.alpinelinux.org/aports/commit/?id=a95d7efded7650a16db9f1cfa01e95bc5513cf83
http://git.alpinelinux.org/aports/commit/?id=43cda781d02e0252a7043e51eebb6b8e62e1806a
http://git.alpinelinux.org/aports/commit/?id=c4e35c92e1389de8f3e842a194ec98a50a96e219


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###