Upstream information

CVE-2019-15717 at MITRE

Description

Irssi 1.2.x before 1.2.2 has a use-after-free if the IRC server sends a double CAP.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 9.8
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 1148932 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
openSUSE Tumbleweed
  • irssi >= 1.2.3-2.4
  • irssi-devel >= 1.2.3-2.4
Patchnames:
openSUSE Tumbleweed GA irssi-1.2.3-2.4


SUSE Timeline for this CVE

CVE page created: Thu Aug 29 19:14:35 2019
CVE page last modified: Sun Jun 25 11:54:45 2023