Upstream information

CVE-2019-13045 at MITRE

Description

Irssi before 1.0.8, 1.1.x before 1.1.3, and 1.2.x before 1.2.1, when SASL is enabled, has a use after free when sending SASL login to the server.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 8.1
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 1139802 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 8
  • irssi >= 1.1.1-3.el8
  • irssi-devel >= 1.1.1-3.el8
Patchnames:
RHSA-2020:1616
SUSE Package Hub 12
  • irssi >= 1.1.3-33.1
  • irssi-devel >= 1.1.3-33.1
Patchnames:
openSUSE-2019-1690
SUSE Package Hub 15 SP1
  • irssi >= 1.1.3-bp151.3.3.3
  • irssi-devel >= 1.1.3-bp151.3.3.3
Patchnames:
openSUSE-2019-1894
SUSE Package Hub 15
  • irssi >= 1.1.3-bp150.33.1
  • irssi-devel >= 1.1.3-bp150.33.1
Patchnames:
openSUSE-2019-1690
openSUSE Leap 15.0
  • irssi >= 1.1.3-lp150.33.1
  • irssi-devel >= 1.1.3-lp150.33.1
Patchnames:
openSUSE-2019-1690
openSUSE Leap 15.1
  • irssi >= 1.1.3-lp151.2.3.1
  • irssi-devel >= 1.1.3-lp151.2.3.1
Patchnames:
openSUSE-2019-1690
openSUSE Tumbleweed
  • irssi >= 1.2.3-2.4
  • irssi-devel >= 1.2.3-2.4
Patchnames:
openSUSE Tumbleweed GA irssi-1.2.3-2.4


SUSE Timeline for this CVE

CVE page created: Sat Jun 29 17:56:01 2019
CVE page last modified: Fri Dec 8 17:21:09 2023