9.8
CVSSv3

CVE-2019-15717

Published: 29/08/2019 Updated: 07/11/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Irssi 1.2.x prior to 1.2.2 has a use-after-free if the IRC server sends a double CAP.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

irssi irssi

canonical ubuntu linux 19.04

Vendor Advisories

Debian Bug report logs - #936074 irssi: CVE-2019-15717 Package: src:irssi; Maintainer for src:irssi is Rhonda D'Vine <rhonda@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 29 Aug 2019 18:54:01 UTC Severity: important Tags: security, upstream Found in versions irssi/120-2, irssi/121 ...
Irssi could be made to crash or execute arbitrary code if it received a specially crafted CAP request ...
Impact: Moderate Public Date: 2019-08-29 CWE: CWE-416 Bugzilla: 1747346: CVE-2019-15717 Irssi: use-afte ...
Use after free when receiving duplicate CAP found ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Irssi 122:CVE-2019-15717 <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Ailin Nemui &lt;ailinnemui () gmail c ...
<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: Irssi 122:CVE-2019-15717 <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Santiago Torres &lt;torresariass ( ...