Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-15717

Published: 29 August 2019

Irssi 1.2.x before 1.2.2 has a use-after-free if the IRC server sends a double CAP.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
irssi
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not present)
disco
Released (1.2.0-2ubuntu1.2)
trusty Does not exist

upstream Needs triage

xenial Not vulnerable
(code not present)
Patches:
upstream: https://github.com/irssi/irssi/commit/5a4e7ab659aba2855895c9f43e9a7a131f4e89b3

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H