Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in irssi
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in irssi
ID: DSA-4016-1
Distribution: Debian
Plattformen: Debian jessie, Debian stretch
Datum: Sa, 4. November 2017, 00:48
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15721
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15722
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15227
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10966
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15723
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10965
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15228
Applikationen: irssi

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-4016-1 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
November 03, 2017 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : irssi
CVE ID : CVE-2017-10965 CVE-2017-10966 CVE-2017-15227 CVE-2017-15228
CVE-2017-15721 CVE-2017-15722 CVE-2017-15723
Debian Bug : 867598 879521

Multiple vulnerabilities have been discovered in Irssi, a terminal based
IRC client. The Common Vulnerabilities and Exposures project identifies
the following problems:

CVE-2017-10965

Brian 'geeknik' Carpenter of Geeknik Labs discovered that Irssi
does
not properly handle receiving messages with invalid time stamps. A
malicious IRC server can take advantage of this flaw to cause Irssi
to crash, resulting in a denial of service.

CVE-2017-10966

Brian 'geeknik' Carpenter of Geeknik Labs discovered that Irssi is
susceptible to a use-after-free flaw triggered while updating the
internal nick list. A malicious IRC server can take advantage of
this flaw to cause Irssi to crash, resulting in a denial of service.

CVE-2017-15227

Joseph Bisch discovered that while waiting for the channel
synchronisation, Irssi may incorrectly fail to remove destroyed
channels from the query list, resulting in use after free conditions
when updating the state later on. A malicious IRC server can take
advantage of this flaw to cause Irssi to crash, resulting in a
denial of service.

CVE-2017-15228

Hanno Boeck reported that Irssi does not properly handle installing
themes with unterminated colour formatting sequences, leading to a
denial of service if a user is tricked into installing a specially
crafted theme.

CVE-2017-15721

Joseph Bisch discovered that Irssi does not properly handle
incorrectly formatted DCC CTCP messages. A malicious IRC server can
take advantage of this flaw to cause Irssi to crash, resulting in a
denial of service.

CVE-2017-15722

Joseph Bisch discovered that Irssi does not properly verify Safe
channel IDs. A malicious IRC server can take advantage of this flaw
to cause Irssi to crash, resulting in a denial of service.

CVE-2017-15723

Joseph Bisch reported that Irssi does not properly handle overlong
nicks or targets resulting in a NULL pointer dereference when
splitting the message and leading to a denial of service.

For the oldstable distribution (jessie), these problems have been fixed
in version 0.8.17-1+deb8u5.

For the stable distribution (stretch), these problems have been fixed in
version 1.0.2-1+deb9u3. CVE-2017-10965 and CVE-2017-10966 were already
fixed in an earlier point release.

We recommend that you upgrade your irssi packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
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=SCm0
-----END PGP SIGNATURE-----
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung