ID FEDORA_2017-75C571778E.NASL Type nessus Reporter Tenable Modified 2018-02-02T00:00:00
Description
This is new version with security fixes for CVE-2017-9468, CVE-2017-9469.
Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Fedora Security Advisory FEDORA-2017-75c571778e.
#
include("compat.inc");
if (description)
{
script_id(101327);
script_version("$Revision: 3.2 $");
script_cvs_date("$Date: 2018/02/02 14:51:02 $");
script_cve_id("CVE-2017-9468", "CVE-2017-9469");
script_xref(name:"FEDORA", value:"2017-75c571778e");
script_name(english:"Fedora 25 : irssi (2017-75c571778e)");
script_summary(english:"Checks rpm output for the updated package.");
script_set_attribute(
attribute:"synopsis",
value:"The remote Fedora host is missing a security update."
);
script_set_attribute(
attribute:"description",
value:
"This is new version with security fixes for CVE-2017-9468,
CVE-2017-9469.
Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as
possible without introducing additional issues."
);
script_set_attribute(
attribute:"see_also",
value:"https://bodhi.fedoraproject.org/updates/FEDORA-2017-75c571778e"
);
script_set_attribute(attribute:"solution", value:"Update the affected irssi package.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:irssi");
script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:25");
script_set_attribute(attribute:"patch_publication_date", value:"2017/07/08");
script_set_attribute(attribute:"plugin_publication_date", value:"2017/07/10");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2017-2018 Tenable Network Security, Inc.");
script_family(english:"Fedora Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! ereg(pattern:"^25([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 25", "Fedora " + os_ver);
if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
flag = 0;
if (rpm_check(release:"FC25", reference:"irssi-1.0.3-1.fc25")) flag++;
if (flag)
{
security_report_v4(
port : 0,
severity : SECURITY_WARNING,
extra : rpm_report_get()
);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "irssi");
}
{"href": "https://www.tenable.com/plugins/index.php?view=single&id=101327", "history": [{"lastseen": "2017-10-29T13:42:42", "differentElements": ["modified", "sourceData"], "edition": 2, "bulletin": {"href": "https://www.tenable.com/plugins/index.php?view=single&id=101327", "history": [], "naslFamily": "Fedora Local Security Checks", "id": "FEDORA_2017-75C571778E.NASL", "published": "2017-07-10T00:00:00", "description": "This is new version with security fixes for CVE-2017-9468, CVE-2017-9469.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "bulletinFamily": "scanner", "title": "Fedora 25 : irssi (2017-75c571778e)", "type": "nessus", "cpe": ["p-cpe:/a:fedoraproject:fedora:irssi", "cpe:/o:fedoraproject:fedora:25"], "hashmap": [{"key": "href", "hash": "3453727c30f9839814933ecbc02ec18a"}, {"key": "title", "hash": "b8f731d9c9b2beb48934f23dd371aa22"}, {"key": "pluginID", "hash": "6cab10cf7994593316386d20717e24ba"}, {"key": "reporter", "hash": "9cf00d658b687f030ebe173a0528c567"}, {"key": "description", "hash": "8225a905e44cafbb9ae00b8544ab148c"}, {"key": "bulletinFamily", "hash": "bbdaea376f500d25f6b0c1050311dd07"}, {"key": "type", "hash": "5e0bd03bec244039678f2b955a2595aa"}, {"key": "naslFamily", "hash": "be931514784f88df80712740ad2723e7"}, {"key": "sourceData", "hash": "d3424eb95a454c4433f15c70391ae14b"}, {"key": "cvss", "hash": "84813b1457b92d6ba1174abffbb83a2f"}, {"key": "cpe", "hash": "acf1237a59197ee22a5e58c3ff5b4b69"}, {"key": "published", "hash": "0d134bf170d66438eb1e01173ee0187f"}, {"key": "references", "hash": "17c42aa9b6b1269d8718ee02bd2544f0"}, {"key": "cvelist", "hash": "ae7249652a1e94532ee2c8a678ef3b60"}, {"key": "modified", "hash": "0d134bf170d66438eb1e01173ee0187f"}], "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory FEDORA-2017-75c571778e.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(101327);\n script_version(\"$Revision: 3.1 $\");\n script_cvs_date(\"$Date: 2017/07/10 13:46:22 $\");\n\n script_cve_id(\"CVE-2017-9468\", \"CVE-2017-9469\");\n script_xref(name:\"FEDORA\", value:\"2017-75c571778e\");\n\n script_name(english:\"Fedora 25 : irssi (2017-75c571778e)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This is new version with security fixes for CVE-2017-9468,\nCVE-2017-9469.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bodhi.fedoraproject.org/updates/FEDORA-2017-75c571778e\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected irssi package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:irssi\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:25\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/07/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/07/10\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2017 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^25([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 25\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"FC25\", reference:\"irssi-1.0.3-1.fc25\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"irssi\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "pluginID": "101327", "hash": "52d8d955874fde95b1becd2a2214dd5c9bbcdb8182230468ddbd453e146bba20", "modified": "2017-07-10T00:00:00", "edition": 2, "cvelist": ["CVE-2017-9468", "CVE-2017-9469"], "lastseen": "2017-10-29T13:42:42", "viewCount": 3, "enchantments": {"score": {"modified": "2017-10-29T13:42:42", "value": 5.0}}, "reporter": "Tenable", "objectVersion": "1.3", "references": ["https://bodhi.fedoraproject.org/updates/FEDORA-2017-75c571778e"]}}, {"lastseen": "2017-07-10T21:48:48", "differentElements": ["cpe"], "edition": 1, "bulletin": {"href": "https://www.tenable.com/plugins/index.php?view=single&id=101327", "history": [], "naslFamily": "Fedora Local Security Checks", "id": "FEDORA_2017-75C571778E.NASL", "published": "2017-07-10T00:00:00", "description": "This is new version with security fixes for CVE-2017-9468, CVE-2017-9469.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "bulletinFamily": "scanner", "title": "Fedora 25 : irssi (2017-75c571778e)", "type": "nessus", "cpe": [], "hashmap": [{"key": "href", "hash": "3453727c30f9839814933ecbc02ec18a"}, {"key": "title", "hash": "b8f731d9c9b2beb48934f23dd371aa22"}, {"key": "pluginID", "hash": "6cab10cf7994593316386d20717e24ba"}, {"key": "reporter", "hash": "9cf00d658b687f030ebe173a0528c567"}, {"key": "description", "hash": "8225a905e44cafbb9ae00b8544ab148c"}, {"key": "bulletinFamily", "hash": "bbdaea376f500d25f6b0c1050311dd07"}, {"key": "type", "hash": "5e0bd03bec244039678f2b955a2595aa"}, {"key": "naslFamily", "hash": "be931514784f88df80712740ad2723e7"}, {"key": "sourceData", "hash": "d3424eb95a454c4433f15c70391ae14b"}, {"key": "cvss", "hash": "84813b1457b92d6ba1174abffbb83a2f"}, {"key": "published", "hash": "0d134bf170d66438eb1e01173ee0187f"}, {"key": "references", "hash": "17c42aa9b6b1269d8718ee02bd2544f0"}, {"key": "cvelist", "hash": "ae7249652a1e94532ee2c8a678ef3b60"}, {"key": "modified", "hash": "0d134bf170d66438eb1e01173ee0187f"}, {"key": "cpe", "hash": "d41d8cd98f00b204e9800998ecf8427e"}], "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory FEDORA-2017-75c571778e.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(101327);\n script_version(\"$Revision: 3.1 $\");\n script_cvs_date(\"$Date: 2017/07/10 13:46:22 $\");\n\n script_cve_id(\"CVE-2017-9468\", \"CVE-2017-9469\");\n script_xref(name:\"FEDORA\", value:\"2017-75c571778e\");\n\n script_name(english:\"Fedora 25 : irssi (2017-75c571778e)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This is new version with security fixes for CVE-2017-9468,\nCVE-2017-9469.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bodhi.fedoraproject.org/updates/FEDORA-2017-75c571778e\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected irssi package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:irssi\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:25\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/07/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/07/10\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2017 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^25([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 25\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"FC25\", reference:\"irssi-1.0.3-1.fc25\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"irssi\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "pluginID": "101327", "hash": "869246aec27be325f8a243f24e841bc22f8f3d8860005a4641a40640bee57f52", "modified": "2017-07-10T00:00:00", "edition": 1, "cvelist": ["CVE-2017-9468", "CVE-2017-9469"], "lastseen": "2017-07-10T21:48:48", "viewCount": 3, "enchantments": {}, "reporter": "Tenable", "objectVersion": "1.3", "references": ["https://bodhi.fedoraproject.org/updates/FEDORA-2017-75c571778e"]}}], "naslFamily": "Fedora Local Security Checks", "id": "FEDORA_2017-75C571778E.NASL", "reporter": "Tenable", "published": "2017-07-10T00:00:00", "description": "This is new version with security fixes for CVE-2017-9468, CVE-2017-9469.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "title": "Fedora 25 : irssi (2017-75c571778e)", "cpe": ["p-cpe:/a:fedoraproject:fedora:irssi", "cpe:/o:fedoraproject:fedora:25"], "bulletinFamily": "scanner", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory FEDORA-2017-75c571778e.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(101327);\n script_version(\"$Revision: 3.2 $\");\n script_cvs_date(\"$Date: 2018/02/02 14:51:02 $\");\n\n script_cve_id(\"CVE-2017-9468\", \"CVE-2017-9469\");\n script_xref(name:\"FEDORA\", value:\"2017-75c571778e\");\n\n script_name(english:\"Fedora 25 : irssi (2017-75c571778e)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This is new version with security fixes for CVE-2017-9468,\nCVE-2017-9469.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bodhi.fedoraproject.org/updates/FEDORA-2017-75c571778e\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected irssi package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:irssi\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:25\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/07/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/07/10\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2017-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^25([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 25\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"FC25\", reference:\"irssi-1.0.3-1.fc25\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"irssi\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "pluginID": "101327", "hash": "fd1676b3c81ae87305b28ad5e348c50b17b853148b0157668b7dd560e4192567", "references": ["https://bodhi.fedoraproject.org/updates/FEDORA-2017-75c571778e"], "edition": 3, "cvelist": ["CVE-2017-9468", "CVE-2017-9469"], "lastseen": "2018-02-04T11:09:25", "viewCount": 3, "enchantments": {"vulnersScore": 2.1}, "hashmap": [{"key": "bulletinFamily", "hash": "bbdaea376f500d25f6b0c1050311dd07"}, {"key": "cpe", "hash": "acf1237a59197ee22a5e58c3ff5b4b69"}, {"key": "cvelist", "hash": "ae7249652a1e94532ee2c8a678ef3b60"}, {"key": "cvss", "hash": "84813b1457b92d6ba1174abffbb83a2f"}, {"key": "description", "hash": "8225a905e44cafbb9ae00b8544ab148c"}, {"key": "href", "hash": "3453727c30f9839814933ecbc02ec18a"}, {"key": "modified", "hash": "e5ea4e133fdd22d0dad25dd00662de7f"}, {"key": "naslFamily", "hash": "be931514784f88df80712740ad2723e7"}, {"key": "pluginID", "hash": "6cab10cf7994593316386d20717e24ba"}, {"key": "published", "hash": "0d134bf170d66438eb1e01173ee0187f"}, {"key": "references", "hash": "17c42aa9b6b1269d8718ee02bd2544f0"}, {"key": "reporter", "hash": "9cf00d658b687f030ebe173a0528c567"}, {"key": "sourceData", "hash": "e62d48965d55a12c38f3b050fa4bd059"}, {"key": "title", "hash": "b8f731d9c9b2beb48934f23dd371aa22"}, {"key": "type", "hash": "5e0bd03bec244039678f2b955a2595aa"}], "objectVersion": "1.3", "modified": "2018-02-02T00:00:00"}
{"result": {"cve": [{"id": "CVE-2017-9468", "type": "cve", "title": "CVE-2017-9468", "description": "In Irssi before 1.0.3, when receiving a DCC message without source nick/host, it attempts to dereference a NULL pointer. Thus, remote IRC servers can cause a crash.", "published": "2017-06-06T21:29:01", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-9468", "cvelist": ["CVE-2017-9468"], "lastseen": "2017-11-04T10:54:36"}, {"id": "CVE-2017-9469", "type": "cve", "title": "CVE-2017-9469", "description": "In Irssi before 1.0.3, when receiving certain incorrectly quoted DCC files, it tries to find the terminating quote one byte before the allocated memory. Thus, remote attackers might be able to cause a crash.", "published": "2017-06-06T21:29:01", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-9469", "cvelist": ["CVE-2017-9469"], "lastseen": "2017-11-04T10:54:36"}], "nessus": [{"id": "FREEBSD_PKG_165E89514BE011E7A5390050569F7E80.NASL", "type": "nessus", "title": "FreeBSD : irssi -- remote DoS (165e8951-4be0-11e7-a539-0050569f7e80)", "description": "Joseph Bisch reports :\n\nWhen receiving a DCC message without source nick/host, Irssi would attempt to dereference a NULL pointer.\n\nWhen receiving certain incorrectly quoted DCC files, Irssi would try to find the terminating quote one byte before the allocated memory.", "published": "2017-06-08T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=100674", "cvelist": ["CVE-2017-9468", "CVE-2017-9469"], "lastseen": "2018-02-01T03:13:06"}, {"id": "UBUNTU_USN-3317-1.NASL", "type": "nessus", "title": "Ubuntu 14.04 LTS / 16.04 LTS / 16.10 / 17.04 : irssi vulnerabilities (USN-3317-1)", "description": "It was discovered that Irssi incorrectly handled certain DCC messages.\nA malicious IRC server could use this issue to cause Irssi to crash, resulting in a denial of service. (CVE-2017-9468)\n\nJoseph Bisch discovered that Irssi incorrectly handled receiving incorrectly quoted DCC files. A remote attacker could possibly use this issue to cause Irssi to crash, resulting in a denial of service.\n(CVE-2017-9469).\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2017-06-13T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=100755", "cvelist": ["CVE-2017-9468", "CVE-2017-9469"], "lastseen": "2018-01-31T07:04:51"}, {"id": "DEBIAN_DSA-3885.NASL", "type": "nessus", "title": "Debian DSA-3885-1 : irssi - security update", "description": "Multiple vulnerabilities have been discovered in Irssi, a terminal based IRC client. The Common Vulnerabilities and Exposures project identifies the following problems :\n\n - CVE-2017-9468 Joseph Bisch discovered that Irssi does not properly handle DCC messages without source nick/host. A malicious IRC server can take advantage of this flaw to cause Irssi to crash, resulting in a denial of service.\n\n - CVE-2017-9469 Joseph Bisch discovered that Irssi does not properly handle receiving incorrectly quoted DCC files. A remote attacker can take advantage of this flaw to cause Irssi to crash, resulting in a denial of service.", "published": "2017-06-19T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=100853", "cvelist": ["CVE-2017-9468", "CVE-2017-9469"], "lastseen": "2018-01-30T01:03:18"}, {"id": "FEDORA_2017-2F30E218E7.NASL", "type": "nessus", "title": "Fedora 26 : irssi (2017-2f30e218e7)", "description": "This is an security fix for CVE-2017-9468, CVE-2017-9469.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2017-07-17T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=101601", "cvelist": ["CVE-2017-9468", "CVE-2017-9469"], "lastseen": "2018-02-02T05:40:16"}, {"id": "OPENSUSE-2017-668.NASL", "type": "nessus", "title": "openSUSE Security Update : irssi (openSUSE-2017-668)", "description": "This update to irssi 1.0.3 fixes the following vulnerabilities :\n\n - CVE-2017-9469: irssi: dcc crash with incorrect quoting (bsc#1043052)\n\n - CVE-2017-9468: irssi: dcc message crash without nick/host (bsc#1043051)", "published": "2017-06-09T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=100713", "cvelist": ["CVE-2017-9468", "CVE-2017-9469"], "lastseen": "2018-01-27T03:09:03"}, {"id": "SLACKWARE_SSA_2017-158-01.NASL", "type": "nessus", "title": "Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 14.2 / current : irssi (SSA:2017-158-01)", "description": "New irssi packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix security issues.", "published": "2017-06-09T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=100703", "cvelist": ["CVE-2017-9468", "CVE-2017-9469"], "lastseen": "2018-01-27T02:56:58"}, {"id": "DEBIAN_DLA-1088.NASL", "type": "nessus", "title": "Debian DLA-1088-1 : irssi security update", "description": "Irssi has some issues where remote attackers might be able to cause a crash.\n\nCVE-2017-9468\n\n In irssi, when receiving a DCC message without source nick/host, it attempts to dereference a NULL pointer.\n\nCVE-2017-9469\n\n In irssi, when receiving certain incorrectly quoted DCC files, it tries to find the terminating quote one byte before the allocated memory.\n\nFor Debian 7 'Wheezy', these problems have been fixed in version 0.8.15-5+deb7u2.\n\nWe recommend that you upgrade your irssi packages.\n\nNOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2017-09-05T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=102926", "cvelist": ["CVE-2017-9468", "CVE-2017-9469"], "lastseen": "2018-01-30T01:06:44"}], "slackware": [{"id": "SSA-2017-158-01", "type": "slackware", "title": "irssi", "description": "New irssi packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1,\n14.2, and -current to fix security issues.\n\n\nHere are the details from the Slackware 14.2 ChangeLog:\n\npatches/packages/irssi-1.0.3-i586-1_slack14.2.txz: Upgraded.\n Fixed security issues that may result in a denial of service.\n For more information, see:\n https://irssi.org/security/irssi_sa_2017_06.txt\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9468\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9469\n (* Security fix *)\n\nWhere to find the new packages:\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the "Get Slack" section on http://slackware.com for\nadditional mirror sites near you.\n\nUpdated package for Slackware 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/irssi-0.8.21-i486-2_slack13.0.txz\n\nUpdated package for Slackware x86_64 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/irssi-0.8.21-x86_64-2_slack13.0.txz\n\nUpdated package for Slackware 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/irssi-0.8.21-i486-2_slack13.1.txz\n\nUpdated package for Slackware x86_64 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/irssi-0.8.21-x86_64-2_slack13.1.txz\n\nUpdated package for Slackware 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/irssi-0.8.21-i486-2_slack13.37.txz\n\nUpdated package for Slackware x86_64 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/irssi-0.8.21-x86_64-2_slack13.37.txz\n\nUpdated package for Slackware 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/irssi-1.0.3-i486-1_slack14.0.txz\n\nUpdated package for Slackware x86_64 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/irssi-1.0.3-x86_64-1_slack14.0.txz\n\nUpdated package for Slackware 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/irssi-1.0.3-i486-1_slack14.1.txz\n\nUpdated package for Slackware x86_64 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/irssi-1.0.3-x86_64-1_slack14.1.txz\n\nUpdated package for Slackware 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/irssi-1.0.3-i586-1_slack14.2.txz\n\nUpdated package for Slackware x86_64 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/irssi-1.0.3-x86_64-1_slack14.2.txz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/irssi-1.0.3-i586-1.txz\n\nUpdated package for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/irssi-1.0.3-x86_64-1.txz\n\n\nMD5 signatures:\n\nSlackware 13.0 package:\n4ea7e2aba422913a28563d87fe8e3092 irssi-0.8.21-i486-2_slack13.0.txz\n\nSlackware x86_64 13.0 package:\n2fd312f29a76649bfde9efee6aa2e185 irssi-0.8.21-x86_64-2_slack13.0.txz\n\nSlackware 13.1 package:\n57ec48a4a8b343f96efdd305dd0fad46 irssi-0.8.21-i486-2_slack13.1.txz\n\nSlackware x86_64 13.1 package:\n66486f1767962cb649e848465c901faf irssi-0.8.21-x86_64-2_slack13.1.txz\n\nSlackware 13.37 package:\nc3e039c4efdbf12e1d51675e26dee1b2 irssi-0.8.21-i486-2_slack13.37.txz\n\nSlackware x86_64 13.37 package:\ne421825f78778d47a4cb40ccacefd617 irssi-0.8.21-x86_64-2_slack13.37.txz\n\nSlackware 14.0 package:\n762c8278fafaa02d632d8a6f9048de8f irssi-1.0.3-i486-1_slack14.0.txz\n\nSlackware x86_64 14.0 package:\nbbe7cc310e23dea4e9e65770203e2405 irssi-1.0.3-x86_64-1_slack14.0.txz\n\nSlackware 14.1 package:\na8ba3c7f2e58f7e8f6ddb048e7158cff irssi-1.0.3-i486-1_slack14.1.txz\n\nSlackware x86_64 14.1 package:\n889bae866fce57c8f9dbcd56f89e533a irssi-1.0.3-x86_64-1_slack14.1.txz\n\nSlackware 14.2 package:\ne3f23dc090945a0972af8afc3cb424a1 irssi-1.0.3-i586-1_slack14.2.txz\n\nSlackware x86_64 14.2 package:\n5592a9c00b8b44a7d7775842104e388f irssi-1.0.3-x86_64-1_slack14.2.txz\n\nSlackware -current package:\n90acd3b7d4d21f4aaecb029ade492aa9 n/irssi-1.0.3-i586-1.txz\n\nSlackware x86_64 -current package:\n1949ad49b2f401db6fbaed034f9b2066 n/irssi-1.0.3-x86_64-1.txz\n\n\nInstallation instructions:\n\nUpgrade the package as root:\n > upgradepkg irssi-1.0.3-i586-1_slack14.2.txz", "published": "2017-06-07T15:44:20", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2017&m=slackware-security.541305", "cvelist": ["CVE-2017-9468", "CVE-2017-9469"], "lastseen": "2018-02-02T18:11:34"}], "openvas": [{"id": "OPENVAS:703885", "type": "openvas", "title": "Debian Security Advisory DSA 3885-1 (irssi - security update)", "description": "Multiple vulnerabilities have been discovered in Irssi, a terminal based\nIRC client. The Common Vulnerabilities and Exposures project identifies\nthe following problems:\n\nCVE-2017-9468 \nJoseph Bisch discovered that Irssi does not properly handle DCC\nmessages without source nick/host. A malicious IRC server can take\nadvantage of this flaw to cause Irssi to crash, resulting in a\ndenial of service.\n\nCVE-2017-9469 \nJoseph Bisch discovered that Irssi does not properly handle\nreceiving incorrectly quoted DCC files. A remote attacker can take\nadvantage of this flaw to cause Irssi to crash, resulting in a\ndenial of service.", "published": "2017-06-18T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=703885", "cvelist": ["CVE-2017-9468", "CVE-2017-9469"], "lastseen": "2017-07-24T12:57:48"}, {"id": "OPENVAS:1361412562310703885", "type": "openvas", "title": "Debian Security Advisory DSA 3885-1 (irssi - security update)", "description": "Multiple vulnerabilities have been discovered in Irssi, a terminal based\nIRC client. The Common Vulnerabilities and Exposures project identifies\nthe following problems:\n\nCVE-2017-9468 \nJoseph Bisch discovered that Irssi does not properly handle DCC\nmessages without source nick/host. A malicious IRC server can take\nadvantage of this flaw to cause Irssi to crash, resulting in a\ndenial of service.\n\nCVE-2017-9469 \nJoseph Bisch discovered that Irssi does not properly handle\nreceiving incorrectly quoted DCC files. A remote attacker can take\nadvantage of this flaw to cause Irssi to crash, resulting in a\ndenial of service.", "published": "2017-06-18T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310703885", "cvelist": ["CVE-2017-9468", "CVE-2017-9469"], "lastseen": "2018-04-06T11:43:30"}, {"id": "OPENVAS:1361412562310891088", "type": "openvas", "title": "Debian LTS Advisory ([SECURITY] [DLA 1088-1] irssi security update)", "description": "Irssi has some issues where remote attackers might be able to cause a crash.\n\nCVE-2017-9468\n\nIn irssi, when receiving a DCC message without source nick/host, it\nattempts to dereference a NULL pointer.\n\nCVE-2017-9469\n\nIn irssi, when receiving certain incorrectly quoted DCC files, it tries to\nfind the terminating quote one byte before the allocated memory.", "published": "2018-02-07T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310891088", "cvelist": ["CVE-2017-9468", "CVE-2017-9469"], "lastseen": "2018-03-29T18:48:07"}, {"id": "OPENVAS:1361412562310843204", "type": "openvas", "title": "Ubuntu Update for irssi USN-3317-1", "description": "Check the version of irssi", "published": "2017-06-13T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310843204", "cvelist": ["CVE-2017-9468", "CVE-2017-9469"], "lastseen": "2017-07-25T10:57:37"}, {"id": "OPENVAS:1361412562310872846", "type": "openvas", "title": "Fedora Update for irssi FEDORA-2017-75c571778e", "description": "Check the version of irssi", "published": "2017-07-14T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310872846", "cvelist": ["CVE-2017-9468", "CVE-2017-9469"], "lastseen": "2017-07-31T10:57:32"}], "ubuntu": [{"id": "USN-3317-1", "type": "ubuntu", "title": "Irssi vulnerabilities", "description": "It was discovered that Irssi incorrectly handled certain DCC messages. A malicious IRC server could use this issue to cause Irssi to crash, resulting in a denial of service. (CVE-2017-9468)\n\nJoseph Bisch discovered that Irssi incorrectly handled receiving incorrectly quoted DCC files. A remote attacker could possibly use this issue to cause Irssi to crash, resulting in a denial of service. (CVE-2017-9469)", "published": "2017-06-12T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "https://usn.ubuntu.com/3317-1/", "cvelist": ["CVE-2017-9468", "CVE-2017-9469"], "lastseen": "2018-03-29T18:19:57"}], "freebsd": [{"id": "165E8951-4BE0-11E7-A539-0050569F7E80", "type": "freebsd", "title": "irssi -- remote DoS", "description": "\nJoseph Bisch reports:\n\nWhen receiving a DCC message without source nick/host, Irssi would\n\t attempt to dereference a NULL pointer.\nWhen receiving certain incorrectly quoted DCC files, Irssi would\n\t try to find the terminating quote one byte before the allocated\n\t memory.\n\n", "published": "2017-06-06T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "https://vuxml.freebsd.org/freebsd/165e8951-4be0-11e7-a539-0050569f7e80.html", "cvelist": ["CVE-2017-9468", "CVE-2017-9469"], "lastseen": "2017-06-14T12:14:28"}], "debian": [{"id": "DSA-3885", "type": "debian", "title": "irssi -- security update", "description": "Multiple vulnerabilities have been discovered in Irssi, a terminal based IRC client. The Common Vulnerabilities and Exposures project identifies the following problems:\n\n * [CVE-2017-9468](<https://security-tracker.debian.org/tracker/CVE-2017-9468>)\n\nJoseph Bisch discovered that Irssi does not properly handle DCC messages without source nick/host. A malicious IRC server can take advantage of this flaw to cause Irssi to crash, resulting in a denial of service.\n\n * [CVE-2017-9469](<https://security-tracker.debian.org/tracker/CVE-2017-9469>)\n\nJoseph Bisch discovered that Irssi does not properly handle receiving incorrectly quoted DCC files. A remote attacker can take advantage of this flaw to cause Irssi to crash, resulting in a denial of service.\n\nFor the oldstable distribution (jessie), these problems have been fixed in version 0.8.17-1+deb8u4.\n\nFor the stable distribution (stretch), these problems have been fixed in version 1.0.2-1+deb9u1.\n\nFor the unstable distribution (sid), these problems have been fixed in version 1.0.3-1.\n\nWe recommend that you upgrade your irssi packages.", "published": "2017-06-18T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "http://www.debian.org/security/dsa-3885", "cvelist": ["CVE-2017-9468", "CVE-2017-9469"], "lastseen": "2017-06-18T18:14:50"}]}}