Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in irssi
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in irssi
ID: 201701-45
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 19. Januar 2017, 22:15
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5193
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5195
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5196
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5194
Applikationen: irssi

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--XDWBuaNjlXh2XpPkfLw3pxHxCVAftspmX
Content-Type: multipart/mixed;
boundary="m7qTQOBfJ3XjrqNhJEqi365JgP6enuh8h";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
Reply-To: Gentoo Security <security@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <ffe440dd-87e8-fb11-7b30-45a01b1f6e13@gentoo.org>
Subject: [ GLSA 201701-45 ] irssi: Multiple vulnerabilities

--m7qTQOBfJ3XjrqNhJEqi365JgP6enuh8h
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-45
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: irssi: Multiple vulnerabilities
Date: January 19, 2017
Bugs: #604772
ID: 201701-45

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in irssi, the worst of which
could allow remote attackers to execute arbitrary code.

Background
==========

irssi is a modular textUI IRC client with IPv6 support.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-irc/irssi < 0.8.21 >= 0.8.21

Description
===========

Multiple vulnerabilities have been discovered in irssi. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All irssi users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-irc/irssi-0.8.21"

References
==========

[ 1 ] CVE-2017-5193
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5193
[ 2 ] CVE-2017-5194
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5194
[ 3 ] CVE-2017-5195
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5195
[ 4 ] CVE-2017-5196
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5196

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-45

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--m7qTQOBfJ3XjrqNhJEqi365JgP6enuh8h--

--XDWBuaNjlXh2XpPkfLw3pxHxCVAftspmX
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0

iQJ8BAEBCgBmBQJYgRBIXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQzM0M1ODQ4MkM0MDIyOTJEMkUzQzVDMDY5
NzA5RjkwQzNDOTZGRkM4AAoJEJcJ+Qw8lv/I8o8QAKXlsEa81ZiFKPQAn1F/WTFR
6/eR9hZbdUx4n7CadWd5uS50M7vz6PAFlDW/oJpLO2MaX0aTzJy5IqxFIeq7FUxf
E8w/1Qnjc5p13QbO1DFrut9s9OKd8xAwCaRUYCRyspx3fXPLg6iI+5oVt+Rcj+5H
EdEEl3G4U7LVSxKfPYpp7cChICvX9IwV+WVJmcwlUg0+nIkttPm2NDckEHzc30/F
b/3kU05BbjSlf11Q80tR4PwhlQ6GFVTmIrc+to8jvaWpO8ymv+r6Po7KttqjjUKL
EyGI5U1lKTfYQQn5B3Trguw03b7gL0MS+1+hx/8WfsvnlAHvNYyjA9noYy43GshG
6L3hFryQYohUf+M7oEdfz8KbtNTFygXWayR6Yv+w007a9DyJdDb/g8KKIT2oMUex
PSyyl8bTGPsVnb5BBGDbmePF5OM2TL6yTjW5uxNfS/h31KU91ZGb9WqW6ho7Z5nt
IgDPCOmtlfIGx98YRVp92hZOlw6z8fmNBX8KW+2CcmoXApqS26wLcNN+xTylJ5Gt
p7LbhhGB3XnZ+Tk8flCcJTr+ZXnNkHE6TX/W/co+U7MIZfPHCyQ7W+JquD9dpCg4
DqtldyBCsd5Bx9k1Idw56Yvxmebfj/wAg9bef5ONHzynHDHOKPzt4b7EDLPz5WaK
l7/JRYPtCar1zh1Z7oKd
=pyhD
-----END PGP SIGNATURE-----

--XDWBuaNjlXh2XpPkfLw3pxHxCVAftspmX--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung