FreeBSD : irssi -- multiple vulnerabilities (a3764767-f31e-11e7-95f2-005056925db4)

critical Nessus Plugin ID 105626

Language:

Synopsis

The remote FreeBSD host is missing a security-related update.

Description

Irssi reports :

When the channel topic is set without specifying a sender, Irssi may dereference NULL pointer. Found by Joseph Bisch.

When using incomplete escape codes, Irssi may access data beyond the end of the string. Found by Joseph Bisch.

A calculation error in the completion code could cause a heap buffer overflow when completing certain strings. Found by Joseph Bisch.

When using an incomplete variable argument, Irssi may access data beyond the end of the string. Found by Joseph Bisch.

Solution

Update the affected package.

See Also

https://irssi.org/security/irssi_sa_2018_01.txt

https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=224954

http://www.nessus.org/u?3a8ac75d

Plugin Details

Severity: Critical

ID: 105626

File Name: freebsd_pkg_a3764767f31e11e795f2005056925db4.nasl

Version: 3.3

Type: local

Published: 1/8/2018

Updated: 11/10/2018

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:irssi, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 1/6/2018

Vulnerability Publication Date: 1/3/2018

Reference Information

CVE: CVE-2018-5205, CVE-2018-5206, CVE-2018-5207, CVE-2018-5208