Denial of service in Irssi



Published: 2019-07-01
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-13045
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Irssi
Client/Desktop applications / Messaging software

Vendor Irssi.org

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU18945

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-13045

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform denial of service attack.

The vulnerability exists due to a use-after-free error when performing server reconnect with SASL authentication. A remote attacker can trigger the application to reconnect to the server (e.g. disrupt connection) that will cause application crash.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

Irssi: 1.0.0 - 1.2.0

External links

http://www.openwall.com/lists/oss-security/2019/06/29/1
http://github.com/irssi/irssi/commit/d23b0d22cc611e43c88d99192a59f413f951a955
http://irssi.org/security/irssi_sa_2019_06.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###