Arch Linux Security Advisory ASA-201907-1
========================================
Severity: High
Date    : 2019-07-01
CVE-ID  : CVE-2019-13045
Package : irssi
Type    : arbitrary code execution
Remote  : Yes
Link    : https://security.archlinux.org/AVG-999

Summary
======
The package irssi before version 1.2.1-1 is vulnerable to arbitrary
code execution.

Resolution
=========
Upgrade to 1.2.1-1.

# pacman -Syu "irssi>=1.2.1-1"

The problem has been fixed upstream in version 1.2.1.

Workaround
=========
Disable SASL authentication.

Description
==========
Irssi 1.0.x before 1.0.8, 1.1.x before 1.1.3, and 1.2.x before 1.2.1,
when SASL is enabled, has a use after free when sending SASL login to
the server.

Impact
=====
A remote attacker in position of man-in-the-middle or controlling the
IRC server might be able to crash or execute arbitrary code on an
affected host.

References
=========
https://irssi.org/security/irssi_sa_2019_06.txt
https://www.openwall.com/lists/oss-security/2019/06/29/1
https://github.com/irssi/irssi/commit/d23b0d22cc611e43c88d99192a59f413f951a955
https://security.archlinux.org/CVE-2019-13045

ArchLinux: 201907-1: irssi: arbitrary code execution

July 9, 2019

Summary

Irssi 1.0.x before 1.0.8, 1.1.x before 1.1.3, and 1.2.x before 1.2.1, when SASL is enabled, has a use after free when sending SASL login to the server.

Resolution

Upgrade to 1.2.1-1. # pacman -Syu "irssi>=1.2.1-1"
The problem has been fixed upstream in version 1.2.1.

References

https://irssi.org/security/irssi_sa_2019_06.txt https://www.openwall.com/lists/oss-security/2019/06/29/1 https://github.com/irssi/irssi/commit/d23b0d22cc611e43c88d99192a59f413f951a955 https://security.archlinux.org/CVE-2019-13045

Severity
Package : irssi
Type : arbitrary code execution
Remote : Yes
Link : https://security.archlinux.org/AVG-999

Workaround

Disable SASL authentication.

Related News