#VU16953 Use-after-free in Irssi


Published: 2019-01-13

Vulnerability identifier: #VU16953

Vulnerability risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-5882

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Irssi
Client/Desktop applications / Messaging software

Vendor: Irssi.org

Description

The vulnerability allows a remote attacker to conduct DoS attack.

The vulnerability exists due to a use-after-free error when hidden lines are expired from the scroll buffer. A remote attacker can trigger memory corruption and cause the service to crash.

Mitigation
Update to version 1.1.2.

Vulnerable software versions

Irssi: 1.1.0 - 1.1.1


External links
http://github.com/irssi/irssi/pull/948
http://irssi.org/NEWS/#v1-1-2
http://irssi.org/security/irssi_sa_2019_01.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability