CVE-2017-10966

Priority
Description
An issue was discovered in Irssi before 1.0.4. While updating the internal
nick list, Irssi could incorrectly use the GHashTable interface and free
the nick while updating it. This would then result in use-after-free
conditions on each access of the hash table.
Assigned-to
mdeslaur
Notes
mdeslaursame commit as CVE-2017-10965
Package
Source: irssi (LP Ubuntu Debian)
Upstream:released (1.0.4)
Ubuntu 16.04 ESM:released (0.8.19-1ubuntu1.5)
Ubuntu 14.04 ESM:DNE (trusty was released [0.8.15-5ubuntu3.3])
Patches:
Upstream:https://github.com/irssi/irssi/commit/5e26325317c72a04c1610ad952974e206384d291
More Information

Updated: 2022-04-13 12:52:12 UTC (commit f411bd370d482ef4385c4e751d121a4055fbc009)