Use-after-free in Irssi



Published: 2023-04-03
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-29132
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Irssi
Client/Desktop applications / Messaging software

Vendor Irssi.org

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU74276

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-29132

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error when printing chat messages. A remote attacker can trigger a use-after-free error by sending multiple messages and crash the application.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

Irssi: 1.4.1 - 1.4.3

External links

http://irssi.org/security/irssi_sa_2023_03.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###