Arch Linux Security Advisory ASA-201908-20
=========================================
Severity: High
Date    : 2019-08-29
CVE-ID  : CVE-2019-15717
Package : irssi
Type    : arbitrary code execution
Remote  : Yes
Link    : https://security.archlinux.org/AVG-1028

Summary
======
The package irssi before version 1.2.2-1 is vulnerable to arbitrary
code execution.

Resolution
=========
Upgrade to 1.2.2-1.

# pacman -Syu "irssi>=1.2.2-1"

The problem has been fixed upstream in version 1.2.2.

Workaround
=========
None.

Description
==========
Use after free when receiving duplicate CAP found.

Impact
=====
A remote malicious IRC server can cause a denial of service and
potentially arbitrary code execution by sending a duplicate CAP
message.

References
=========
https://irssi.org/security/irssi_sa_2019_08.txt
https://github.com/irssi/irssi/commit/401fff7c34acaff2f7b0d6ab31bda7fa8cc50df9
https://security.archlinux.org/CVE-2019-15717

ArchLinux: 201908-20: irssi: arbitrary code execution

September 3, 2019

Summary

Use after free when receiving duplicate CAP found.

Resolution

Upgrade to 1.2.2-1. # pacman -Syu "irssi>=1.2.2-1"
The problem has been fixed upstream in version 1.2.2.

References

https://irssi.org/security/irssi_sa_2019_08.txt https://github.com/irssi/irssi/commit/401fff7c34acaff2f7b0d6ab31bda7fa8cc50df9 https://security.archlinux.org/CVE-2019-15717

Severity
Package : irssi
Type : arbitrary code execution
Remote : Yes
Link : https://security.archlinux.org/AVG-1028

Workaround

None.

Related News