CVE-2017-10966

critical

Description

An issue was discovered in Irssi before 1.0.4. While updating the internal nick list, Irssi could incorrectly use the GHashTable interface and free the nick while updating it. This would then result in use-after-free conditions on each access of the hash table.

References

https://www.debian.org/security/2017/dsa-4016

https://irssi.org/security/irssi_sa_2017_07.txt

https://github.com/irssi/irssi/commit/5e26325317c72a04c1610ad952974e206384d291

Details

Source: Mitre, NVD

Published: 2017-07-07

Updated: 2017-11-05

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical