CVE-2019-15717

NameCVE-2019-15717
DescriptionIrssi 1.2.x before 1.2.2 has a use-after-free if the IRC server sends a double CAP.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs936074

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
irssi (PTS)buster1.2.0-2+deb10u1vulnerable
bullseye1.2.3-1fixed
bookworm1.4.3-2fixed
sid, trixie1.4.5-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
irssisourcejessie(not affected)
irssisourcestretch(not affected)
irssisource(unstable)1.2.2-1936074

Notes

[buster] - irssi <no-dsa> (Minor issue)
[stretch] - irssi <not-affected> (Vulnerable code not present)
[jessie] - irssi <not-affected> (Vulnerable code not present)
https://www.openwall.com/lists/oss-security/2019/08/29/3
https://irssi.org/security/irssi_sa_2019_08.txt
https://github.com/irssi/irssi/commit/5a4e7ab659aba2855895c9f43e9a7a131f4e89b3

Search for package or bug name: Reporting problems