Upstream information

CVE-2018-5205 at MITRE

Description

When using incomplete escape codes, Irssi before 1.0.6 may access data beyond the end of the string.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:P/I:N/A:N
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.5
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact None
Availability Impact None
CVSSv3 Version 3
SUSE Bugzilla entry: 1074958 [RESOLVED / FIXED]

SUSE Security Advisories:

    openSUSE-SU-2018:0057-1 openSUSE-SU-2018:0058-1

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 12
  • irssi >= 1.0.6-36.1
  • irssi-devel >= 1.0.6-36.1
Patchnames:
openSUSE-2018-18
openSUSE Tumbleweed
  • irssi >= 1.2.3-2.4
  • irssi-devel >= 1.2.3-2.4
Patchnames:
openSUSE Tumbleweed GA irssi-1.2.3-2.4


SUSE Timeline for this CVE

CVE page created: Sat Jan 6 19:02:51 2018
CVE page last modified: Thu Dec 7 13:17:27 2023