Upstream information

CVE-2019-5882 at MITRE

Description

Irssi 1.1.x before 1.1.2 has a use after free when hidden lines are expired from the scroll buffer.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 9.8
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 1121396 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 12
  • irssi >= 1.1.2-47.1
  • irssi-devel >= 1.1.2-47.1
Patchnames:
openSUSE-2019-48
SUSE Package Hub 15
  • irssi >= 1.1.2-bp150.3.4.1
  • irssi-devel >= 1.1.2-bp150.3.4.1
Patchnames:
openSUSE-2019-48
openSUSE Leap 15.0
  • irssi >= 1.1.2-lp150.2.4.1
  • irssi-devel >= 1.1.2-lp150.2.4.1
Patchnames:
openSUSE-2019-48
openSUSE Tumbleweed
  • irssi >= 1.2.3-2.4
  • irssi-devel >= 1.2.3-2.4
Patchnames:
openSUSE Tumbleweed GA irssi-1.2.3-2.4


SUSE Timeline for this CVE

CVE page created: Thu Jan 10 11:24:42 2019
CVE page last modified: Fri Dec 8 17:19:57 2023