Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-10966
HistoryJul 07, 2017 - 12:00 a.m.

CVE-2017-10966

2017-07-0700:00:00
ubuntu.com
ubuntu.com
10

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.003

Percentile

70.5%

An issue was discovered in Irssi before 1.0.4. While updating the internal
nick list, Irssi could incorrectly use the GHashTable interface and free
the nick while updating it. This would then result in use-after-free
conditions on each access of the hash table.

Bugs

Notes

Author Note
mdeslaur same commit as CVE-2017-10965
OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchirssi< 0.8.15-5ubuntu3.3UNKNOWN
ubuntu16.04noarchirssi< 0.8.19-1ubuntu1.5UNKNOWN
ubuntu17.04noarchirssi< 0.8.20-2ubuntu2.2UNKNOWN

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.003

Percentile

70.5%