Irssi 1.3.x and 1.4.x before 1.4.4 has a use-after-free because of use of a stale special collector reference. This occurs when printing of a non-formatted line is concurrent with printing of a formatted line.
Max CVSS
5.3
EPSS Score
0.05%
Published
2023-04-14
Updated
2023-04-24
The official irssi docker images before 1.1-alpine (Alpine specific) contain a blank password for a root user. System using the irssi docker container deployed by affected versions of the Docker image may allow an remote attacker to achieve root access with a blank password.
Max CVSS
10.0
EPSS Score
0.66%
Published
2020-12-08
Updated
2020-12-09
Irssi 1.2.x before 1.2.2 has a use-after-free if the IRC server sends a double CAP.
Max CVSS
9.8
EPSS Score
0.30%
Published
2019-08-29
Updated
2019-09-14
Irssi before 1.0.8, 1.1.x before 1.1.3, and 1.2.x before 1.2.1, when SASL is enabled, has a use after free when sending SASL login to the server.
Max CVSS
8.1
EPSS Score
1.33%
Published
2019-06-29
Updated
2019-07-03
Irssi 1.1.x before 1.1.2 has a use after free when hidden lines are expired from the scroll buffer.
Max CVSS
9.8
EPSS Score
0.66%
Published
2019-01-09
Updated
2019-02-26
An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. There is a use-after-free when a server is disconnected during netsplits. NOTE: this issue exists because of an incomplete fix for CVE-2017-7191.
Max CVSS
9.8
EPSS Score
0.40%
Published
2018-02-15
Updated
2019-07-04
An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. There is a use-after-free when SASL messages are received in an unexpected order.
Max CVSS
9.8
EPSS Score
0.25%
Published
2018-02-15
Updated
2019-02-28
An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. When the number of windows exceeds the available space, a crash due to a NULL pointer dereference would occur.
Max CVSS
7.5
EPSS Score
0.29%
Published
2018-02-15
Updated
2019-02-28
An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. Certain nick names could result in out-of-bounds access when printing theme strings.
Max CVSS
7.5
EPSS Score
0.26%
Published
2018-02-15
Updated
2019-02-28
An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. A NULL pointer dereference occurs for an "empty" nick.
Max CVSS
7.5
EPSS Score
0.29%
Published
2018-02-15
Updated
2019-02-28
In Irssi before 1.0.6, a calculation error in the completion code could cause a heap buffer overflow when completing certain strings.
Max CVSS
9.8
EPSS Score
0.21%
Published
2018-01-06
Updated
2019-03-12
When using an incomplete variable argument, Irssi before 1.0.6 may access data beyond the end of the string.
Max CVSS
7.5
EPSS Score
0.22%
Published
2018-01-06
Updated
2019-03-12
When the channel topic is set without specifying a sender, Irssi before 1.0.6 may dereference a NULL pointer.
Max CVSS
9.8
EPSS Score
0.21%
Published
2018-01-06
Updated
2019-03-12
When using incomplete escape codes, Irssi before 1.0.6 may access data beyond the end of the string.
Max CVSS
7.5
EPSS Score
0.18%
Published
2018-01-06
Updated
2019-03-12
In Irssi before 1.0.5, overlong nicks or targets may result in a NULL pointer dereference while splitting the message.
Max CVSS
7.5
EPSS Score
0.23%
Published
2017-10-22
Updated
2019-03-14
In certain cases, Irssi before 1.0.5 may fail to verify that a Safe channel ID is long enough, causing reads beyond the end of the string.
Max CVSS
5.9
EPSS Score
0.29%
Published
2017-10-22
Updated
2019-03-14
In Irssi before 1.0.5, certain incorrectly formatted DCC CTCP messages could cause a NULL pointer dereference. This is a separate, but similar, issue relative to CVE-2017-9468.
Max CVSS
7.5
EPSS Score
0.29%
Published
2017-10-22
Updated
2019-03-14
Irssi before 1.0.5, when installing themes with unterminated colour formatting sequences, may access data beyond the end of the string.
Max CVSS
7.5
EPSS Score
0.36%
Published
2017-10-22
Updated
2018-02-04
Irssi before 1.0.5, while waiting for the channel synchronisation, may incorrectly fail to remove destroyed channels from the query list, resulting in use-after-free conditions when updating the state later on.
Max CVSS
7.5
EPSS Score
0.36%
Published
2017-10-22
Updated
2018-02-04
An issue was discovered in Irssi before 1.0.4. While updating the internal nick list, Irssi could incorrectly use the GHashTable interface and free the nick while updating it. This would then result in use-after-free conditions on each access of the hash table.
Max CVSS
9.8
EPSS Score
0.32%
Published
2017-07-07
Updated
2017-11-05
An issue was discovered in Irssi before 1.0.4. When receiving messages with invalid time stamps, Irssi would try to dereference a NULL pointer.
Max CVSS
9.8
EPSS Score
0.32%
Published
2017-07-07
Updated
2017-11-05
In Irssi before 1.0.3, when receiving certain incorrectly quoted DCC files, it tries to find the terminating quote one byte before the allocated memory. Thus, remote attackers might be able to cause a crash.
Max CVSS
7.5
EPSS Score
0.95%
Published
2017-06-07
Updated
2019-03-14
In Irssi before 1.0.3, when receiving a DCC message without source nick/host, it attempts to dereference a NULL pointer. Thus, remote IRC servers can cause a crash.
Max CVSS
7.5
EPSS Score
1.12%
Published
2017-06-07
Updated
2019-03-14
The netjoin processing in Irssi 1.x before 1.0.2 allows attackers to cause a denial of service (use-after-free) and possibly execute arbitrary code via unspecified vectors.
Max CVSS
9.8
EPSS Score
1.00%
Published
2017-03-27
Updated
2017-03-31
Irssi before 0.8.21 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a string containing a formatting sequence (%[) without a closing bracket (]).
Max CVSS
7.5
EPSS Score
0.78%
Published
2017-03-03
Updated
2019-03-15
43 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!