Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-10966

Published: 7 July 2017

An issue was discovered in Irssi before 1.0.4. While updating the internal nick list, Irssi could incorrectly use the GHashTable interface and free the nick while updating it. This would then result in use-after-free conditions on each access of the hash table.

Notes

AuthorNote
mdeslaur
same commit as CVE-2017-10965

Priority

Low

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
irssi
Launchpad, Ubuntu, Debian
artful Not vulnerable
(1.0.4-1ubuntu2)
trusty
Released (0.8.15-5ubuntu3.3)
upstream
Released (1.0.4)
xenial
Released (0.8.19-1ubuntu1.5)
yakkety Ignored
(end of life)
zesty
Released (0.8.20-2ubuntu2.2)
Patches:
upstream: https://github.com/irssi/irssi/commit/5e26325317c72a04c1610ad952974e206384d291

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H