Vulnerability Name: | CVE-2019-15717 (CCN-166144) | ||||||||||||||||
Assigned: | 2019-08-29 | ||||||||||||||||
Published: | 2019-08-29 | ||||||||||||||||
Updated: | 2019-09-14 | ||||||||||||||||
Summary: | Irssi 1.2.x before 1.2.2 has a use-after-free if the IRC server sends a double CAP. | ||||||||||||||||
CVSS v3 Severity: | 9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) 8.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
8.5 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||||||
CVSS v2 Severity: | 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
| ||||||||||||||||
Vulnerability Type: | CWE-416 | ||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2019-15717 Source: MLIST Type: Mailing List, Third Party Advisory [oss-security] 20190829 Irssi 1.2.2:CVE-2019-15717 Source: MLIST Type: Mailing List, Third Party Advisory [oss-security] 20190829 Re: Irssi 1.2.2:CVE-2019-15717 Source: XF Type: UNKNOWN irssi-cve201915717-code-exec(166144) Source: CCN Type: Irssi Web site Irssi Source: CONFIRM Type: Vendor Advisory https://irssi.org/security/irssi_sa_2019_08.txt Source: FEDORA Type: UNKNOWN FEDORA-2019-d2257607b8 Source: CCN Type: oss-sec Mailing List, Thu, 29 Aug 2019 17:59:34 +0200 Irssi 1.2.2:CVE-2019-15717 Source: UBUNTU Type: Third Party Advisory USN-4119-1 | ||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||
Oval Definitions | |||||||||||||||||
| |||||||||||||||||
BACK |