exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 4016-1

Debian Security Advisory 4016-1
Posted Nov 6, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4016-1 - Multiple vulnerabilities have been discovered in Irssi, a terminal based IRC client.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2017-10965, CVE-2017-10966, CVE-2017-15227, CVE-2017-15228, CVE-2017-15721, CVE-2017-15722, CVE-2017-15723
SHA-256 | bf7f13f9b71832a153658aab9864211075d6645bba401c3c5a80c7d3dc77aea1

Debian Security Advisory 4016-1

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-4016-1 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
November 03, 2017 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : irssi
CVE ID : CVE-2017-10965 CVE-2017-10966 CVE-2017-15227 CVE-2017-15228
CVE-2017-15721 CVE-2017-15722 CVE-2017-15723
Debian Bug : 867598 879521

Multiple vulnerabilities have been discovered in Irssi, a terminal based
IRC client. The Common Vulnerabilities and Exposures project identifies
the following problems:

CVE-2017-10965

Brian 'geeknik' Carpenter of Geeknik Labs discovered that Irssi does
not properly handle receiving messages with invalid time stamps. A
malicious IRC server can take advantage of this flaw to cause Irssi
to crash, resulting in a denial of service.

CVE-2017-10966

Brian 'geeknik' Carpenter of Geeknik Labs discovered that Irssi is
susceptible to a use-after-free flaw triggered while updating the
internal nick list. A malicious IRC server can take advantage of
this flaw to cause Irssi to crash, resulting in a denial of service.

CVE-2017-15227

Joseph Bisch discovered that while waiting for the channel
synchronisation, Irssi may incorrectly fail to remove destroyed
channels from the query list, resulting in use after free conditions
when updating the state later on. A malicious IRC server can take
advantage of this flaw to cause Irssi to crash, resulting in a
denial of service.

CVE-2017-15228

Hanno Boeck reported that Irssi does not properly handle installing
themes with unterminated colour formatting sequences, leading to a
denial of service if a user is tricked into installing a specially
crafted theme.

CVE-2017-15721

Joseph Bisch discovered that Irssi does not properly handle
incorrectly formatted DCC CTCP messages. A malicious IRC server can
take advantage of this flaw to cause Irssi to crash, resulting in a
denial of service.

CVE-2017-15722

Joseph Bisch discovered that Irssi does not properly verify Safe
channel IDs. A malicious IRC server can take advantage of this flaw
to cause Irssi to crash, resulting in a denial of service.

CVE-2017-15723

Joseph Bisch reported that Irssi does not properly handle overlong
nicks or targets resulting in a NULL pointer dereference when
splitting the message and leading to a denial of service.

For the oldstable distribution (jessie), these problems have been fixed
in version 0.8.17-1+deb8u5.

For the stable distribution (stretch), these problems have been fixed in
version 1.0.2-1+deb9u3. CVE-2017-10965 and CVE-2017-10966 were already
fixed in an earlier point release.

We recommend that you upgrade your irssi packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
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=SCm0
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close