CVE-2018-7054

NameCVE-2018-7054
DescriptionAn issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. There is a use-after-free when a server is disconnected during netsplits. NOTE: this issue exists because of an incomplete fix for CVE-2017-7191.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4162-1
Debian Bugs890674

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
irssi (PTS)buster1.2.0-2+deb10u1fixed
bullseye1.2.3-1fixed
bookworm1.4.3-2fixed
sid, trixie1.4.5-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
irssisourcewheezy(not affected)
irssisourcejessie(not affected)
irssisourcestretch1.0.7-1~deb9u1DSA-4162-1
irssisource(unstable)1.0.7-1890674

Notes

[jessie] - irssi <not-affected> (Vulnerable netsplit code introduced in 1.0.0)
[wheezy] - irssi <not-affected> (Vulnerable netsplit code introduced in 1.0.0)
https://irssi.org/security/irssi_sa_2018_02.txt
Some netsplit related changes as introduced in 1.0.0 were reverted:
https://github.com/irssi/irssi/commit/7605f67f95b6ee1ac26dd8fb7f3121f319497943
https://github.com/irssi/irssi/commit/fa8508404f4c4a02749cae5148662e2322c2abf0
https://github.com/irssi/irssi/commit/a4f99ae746efb121185fe76c392a64d743a9eb92
But the CVE is specifically for the use-after-free issue.

Search for package or bug name: Reporting problems