CVE-2017-10966
Publication date 7 July 2017
Last updated 24 July 2024
Ubuntu priority
Cvss 3 Severity Score
An issue was discovered in Irssi before 1.0.4. While updating the internal nick list, Irssi could incorrectly use the GHashTable interface and free the nick while updating it. This would then result in use-after-free conditions on each access of the hash table.
Status
Package | Ubuntu Release | Status |
---|---|---|
irssi | ||
16.04 LTS xenial |
Fixed 0.8.19-1ubuntu1.5
|
|
14.04 LTS trusty |
Fixed 0.8.15-5ubuntu3.3
|
Notes
Severity score breakdown
Parameter | Value |
---|---|
Base score | 9.8 · Critical |
Attack vector | Network |
Attack complexity | Low |
Privileges required | None |
User interaction | None |
Scope | Unchanged |
Confidentiality | High |
Integrity impact | High |
Availability impact | High |
Vector | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
References
Related Ubuntu Security Notices (USN)
- USN-3465-1
- Irssi vulnerabilities
- 26 October 2017