An issue was discovered in Irssi before 1.0.4. While updating the internal nick list, Irssi could incorrectly use the GHashTable interface and free the nick while updating it. This would then result in use-after-free conditions on each access of the hash table.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-07-07T14:00:00

Updated: 2024-08-05T17:57:56.715Z

Reserved: 2017-07-05T00:00:00

Link: CVE-2017-10966

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-07-07T14:29:00.360

Modified: 2017-11-05T01:29:00.473

Link: CVE-2017-10966

cve-icon Redhat

Severity : Low

Publid Date: 2017-07-05T00:00:00Z

Links: CVE-2017-10966 - Bugzilla