Lucene search

K
prionPRIOn knowledge basePRION:CVE-2017-10966
HistoryJul 07, 2017 - 2:29 p.m.

Race condition

2017-07-0714:29:00
PRIOn knowledge base
www.prio-n.com
1

9.3 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.6%

An issue was discovered in Irssi before 1.0.4. While updating the internal nick list, Irssi could incorrectly use the GHashTable interface and free the nick while updating it. This would then result in use-after-free conditions on each access of the hash table.

CPENameOperatorVersion
irssile1.0.3