#VU10609 Use-after-free error in Irssi


Published: 2018-02-15 | Updated: 2019-07-01

Vulnerability identifier: #VU10609

Vulnerability risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7054

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Irssi
Client/Desktop applications / Messaging software

Vendor: Irssi.org

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness is due to a use-after-free when server is disconnected during netsplits. A remote attacker can trigger memory corruption and execute arbitrary code.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation
Update to version 1.0.7, 1.1.1.

Vulnerable software versions

Irssi: 1.0.0 - 1.1.0


External links
http://irssi.org/security/irssi_sa_2018_02.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability