Filtered by vendor Irssi Subscriptions
Total 43 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-10966 1 Irssi 1 Irssi 2024-08-05 N/A
An issue was discovered in Irssi before 1.0.4. While updating the internal nick list, Irssi could incorrectly use the GHashTable interface and free the nick while updating it. This would then result in use-after-free conditions on each access of the hash table.
CVE-2017-9468 2 Debian, Irssi 2 Debian Linux, Irssi 2024-08-05 N/A
In Irssi before 1.0.3, when receiving a DCC message without source nick/host, it attempts to dereference a NULL pointer. Thus, remote IRC servers can cause a crash.
CVE-2017-9469 2 Debian, Irssi 2 Debian Linux, Irssi 2024-08-05 N/A
In Irssi before 1.0.3, when receiving certain incorrectly quoted DCC files, it tries to find the terminating quote one byte before the allocated memory. Thus, remote attackers might be able to cause a crash.
CVE-2017-7191 1 Irssi 1 Irssi 2024-08-05 N/A
The netjoin processing in Irssi 1.x before 1.0.2 allows attackers to cause a denial of service (use-after-free) and possibly execute arbitrary code via unspecified vectors.
CVE-2017-5195 1 Irssi 1 Irssi 2024-08-05 N/A
Irssi 0.8.17 before 0.8.21 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted ANSI x8 color code.
CVE-2017-5356 2 Debian, Irssi 2 Debian Linux, Irssi 2024-08-05 N/A
Irssi before 0.8.21 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a string containing a formatting sequence (%[) without a closing bracket (]).
CVE-2017-5193 2 Debian, Irssi 2 Debian Linux, Irssi 2024-08-05 N/A
The nickcmp function in Irssi before 0.8.21 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a message without a nick.
CVE-2017-5196 1 Irssi 1 Irssi 2024-08-05 5.9 Medium
Irssi 0.8.18 before 0.8.21 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via vectors involving strings that are not UTF8.
CVE-2017-5194 2 Debian, Irssi 2 Debian Linux, Irssi 2024-08-05 N/A
Use-after-free vulnerability in Irssi before 0.8.21 allows remote attackers to cause a denial of service (crash) via an invalid nick message.
CVE-2018-7051 3 Canonical, Debian, Irssi 3 Ubuntu Linux, Debian Linux, Irssi 2024-08-05 N/A
An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. Certain nick names could result in out-of-bounds access when printing theme strings.
CVE-2018-7053 3 Canonical, Debian, Irssi 3 Ubuntu Linux, Debian Linux, Irssi 2024-08-05 N/A
An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. There is a use-after-free when SASL messages are received in an unexpected order.
CVE-2018-7054 3 Canonical, Debian, Irssi 3 Ubuntu Linux, Debian Linux, Irssi 2024-08-05 N/A
An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. There is a use-after-free when a server is disconnected during netsplits. NOTE: this issue exists because of an incomplete fix for CVE-2017-7191.
CVE-2018-7052 3 Canonical, Debian, Irssi 3 Ubuntu Linux, Debian Linux, Irssi 2024-08-05 N/A
An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. When the number of windows exceeds the available space, a crash due to a NULL pointer dereference would occur.
CVE-2018-7050 3 Canonical, Debian, Irssi 3 Ubuntu Linux, Debian Linux, Irssi 2024-08-05 N/A
An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. A NULL pointer dereference occurs for an "empty" nick.
CVE-2018-5206 2 Debian, Irssi 2 Debian Linux, Irssi 2024-08-05 N/A
When the channel topic is set without specifying a sender, Irssi before 1.0.6 may dereference a NULL pointer.
CVE-2018-5208 2 Debian, Irssi 2 Debian Linux, Irssi 2024-08-05 N/A
In Irssi before 1.0.6, a calculation error in the completion code could cause a heap buffer overflow when completing certain strings.
CVE-2018-5205 3 Canonical, Debian, Irssi 3 Ubuntu Linux, Debian Linux, Irssi 2024-08-05 N/A
When using incomplete escape codes, Irssi before 1.0.6 may access data beyond the end of the string.
CVE-2018-5207 2 Debian, Irssi 2 Debian Linux, Irssi 2024-08-05 N/A
When using an incomplete variable argument, Irssi before 1.0.6 may access data beyond the end of the string.
CVE-2019-15717 2 Canonical, Irssi 2 Ubuntu Linux, Irssi 2024-08-05 N/A
Irssi 1.2.x before 1.2.2 has a use-after-free if the IRC server sends a double CAP.
CVE-2019-13045 2 Irssi, Redhat 2 Irssi, Enterprise Linux 2024-08-04 N/A
Irssi before 1.0.8, 1.1.x before 1.1.3, and 1.2.x before 1.2.1, when SASL is enabled, has a use after free when sending SASL login to the server.