FreeBSD : irssi -- remote DoS (165e8951-4be0-11e7-a539-0050569f7e80)

high Nessus Plugin ID 100674

Language:

Synopsis

The remote FreeBSD host is missing a security-related update.

Description

Joseph Bisch reports :

When receiving a DCC message without source nick/host, Irssi would attempt to dereference a NULL pointer.

When receiving certain incorrectly quoted DCC files, Irssi would try to find the terminating quote one byte before the allocated memory.

Solution

Update the affected package.

See Also

https://irssi.org/security/irssi_sa_2017_06.txt

http://www.nessus.org/u?33b9c66d

Plugin Details

Severity: High

ID: 100674

File Name: freebsd_pkg_165e89514be011e7a5390050569f7e80.nasl

Version: 3.5

Type: local

Published: 6/8/2017

Updated: 1/4/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:irssi, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 6/8/2017

Vulnerability Publication Date: 6/6/2017

Reference Information

CVE: CVE-2017-9468, CVE-2017-9469