[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247974

 
 

909

 
 

194654

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-10966Date: (C)2017-07-12   (M)2023-12-22


An issue was discovered in Irssi before 1.0.4. While updating the internal nick list, Irssi could incorrectly use the GHashTable interface and free the nick while updating it. This would then result in use-after-free conditions on each access of the hash table.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
DSA-4016
https://github.com/irssi/irssi/commit/5e26325317c72a04c1610ad952974e206384d291
https://irssi.org/security/irssi_sa_2017_07.txt

CPE    1
cpe:/a:irssi:irssi
CWE    1
CWE-416
OVAL    9
oval:org.secpod.oval:def:1800870
oval:org.secpod.oval:def:2101649
oval:org.secpod.oval:def:1800590
oval:org.secpod.oval:def:703871
...

© SecPod Technologies