Vulnerabilities > CVE-2010-1155 - Improper Input Validation vulnerability in Irssi
Attack vector
UNKNOWN Attack complexity
UNKNOWN Privileges required
UNKNOWN Confidentiality impact
UNKNOWN Integrity impact
UNKNOWN Availability impact
UNKNOWN Summary
Irssi before 0.8.15, when SSL is used, does not verify that the server hostname matches a domain name in the subject's Common Name (CN) field or a Subject Alternative Name field of the X.509 certificate, which allows man-in-the-middle attackers to spoof IRC servers via an arbitrary certificate.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 24 |
Common Weakness Enumeration (CWE)
Common Attack Pattern Enumeration and Classification (CAPEC)
- Buffer Overflow via Environment Variables This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
- Server Side Include (SSI) Injection An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
- Cross Zone Scripting An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
- Cross Site Scripting through Log Files An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
- Command Line Execution through SQL Injection An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
Nessus
NASL family Fedora Local Security Checks NASL id FEDORA_2010-6629.NASL description This release fixes two security issues: The first being that Irssi didn last seen 2020-06-01 modified 2020-06-02 plugin id 47443 published 2010-07-01 reporter This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/47443 title Fedora 12 : irssi-0.8.15-1.fc12 (2010-6629) NASL family SuSE Local Security Checks NASL id SUSE_11_1_IRSSI-100427.NASL description irssi did not check the identity information of a remote hosts last seen 2020-06-01 modified 2020-06-02 plugin id 46188 published 2010-04-30 reporter This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/46188 title openSUSE Security Update : irssi (openSUSE-SU-2010:0183-1) NASL family Ubuntu Local Security Checks NASL id UBUNTU_USN-929-2.NASL description USN-929-1 fixed vulnerabilities in irssi. The upstream changes introduced a regression when using irssi with SSL and an IRC proxy. This update fixes the problem. We apologize for the inconvenience. It was discovered that irssi did not perform certificate host validation when using SSL connections. An attacker could exploit this to perform a man in the middle attack to view sensitive information or alter encrypted communications. (CVE-2010-1155) Aurelien Delaitre discovered that irssi could be made to dereference a NULL pointer when a user left the channel. A remote attacker could cause a denial of service via application crash. (CVE-2010-1156) This update also adds SSLv3 and TLSv1 support, while disabling the old, insecure SSLv2 protocol. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 45589 published 2010-04-21 reporter Ubuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/45589 title Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : irssi regression (USN-929-2) NASL family SuSE Local Security Checks NASL id SUSE_11_2_IRSSI-100427.NASL description irssi did not check the identity information of a remote hosts last seen 2020-06-01 modified 2020-06-02 plugin id 46190 published 2010-04-30 reporter This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/46190 title openSUSE Security Update : irssi (openSUSE-SU-2010:0183-1) NASL family SuSE Local Security Checks NASL id SUSE_11_0_IRSSI-100427.NASL description irssi did not check the identity information of a remote hosts last seen 2020-06-01 modified 2020-06-02 plugin id 46186 published 2010-04-30 reporter This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/46186 title openSUSE Security Update : irssi (openSUSE-SU-2010:0183-1) NASL family Mandriva Local Security Checks NASL id MANDRIVA_MDVSA-2010-079.NASL description Multiple vulnerabilities has been found and corrected in irssi : Irssi before 0.8.15, when SSL is used, does not verify that the server hostname matches a domain name in the subject last seen 2020-06-01 modified 2020-06-02 plugin id 48180 published 2010-07-30 reporter This script is Copyright (C) 2010-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/48180 title Mandriva Linux Security Advisory : irssi (MDVSA-2010:079) NASL family FreeBSD Local Security Checks NASL id FREEBSD_PKG_3B7967F149E811DF83FB0015587E2CC1.NASL description Two vulnerabilities have found in irssi. The first issue could allow man-in-the-middle attacks due to a missing comparison of SSL server hostnames and the certificate domain names (e.g. CN). A second vulnerability, related to the nick matching code, could be triggered by remote attackers in order to crash an irssi client when leaving a channel. last seen 2020-06-01 modified 2020-06-02 plugin id 45570 published 2010-04-20 reporter This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/45570 title FreeBSD : irssi -- multiple vulnerabilities (3b7967f1-49e8-11df-83fb-0015587e2cc1) NASL family Slackware Local Security Checks NASL id SLACKWARE_SSA_2010-116-01.NASL description New irssi packages are available for Slackware 10.1, 10.2, 11.0, 12.0, 12.1, 12.2, 13.0, and -current to fix security issues. last seen 2020-06-01 modified 2020-06-02 plugin id 45611 published 2010-04-26 reporter This script is Copyright (C) 2010-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/45611 title Slackware 10.1 / 10.2 / 11.0 / 12.0 / 12.1 / 12.2 / 13.0 / current : irssi (SSA:2010-116-01) NASL family Ubuntu Local Security Checks NASL id UBUNTU_USN-929-1.NASL description It was discovered that irssi did not perform certificate host validation when using SSL connections. An attacker could exploit this to perform a man in the middle attack to view sensitive information or alter encrypted communications. (CVE-2010-1155) Aurelien Delaitre discovered that irssi could be made to dereference a NULL pointer when a user left the channel. A remote attacker could cause a denial of service via application crash. (CVE-2010-1156) This update also adds SSLv3 and TLSv1 support, while disabling the old, insecure SSLv2 protocol. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 45551 published 2010-04-16 reporter Ubuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/45551 title Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : irssi vulnerabilities (USN-929-1)
Related news
References
- http://www.ubuntu.com/usn/USN-929-1
- http://marc.info/?l=oss-security&m=127116251220784&w=2
- http://secunia.com/advisories/39365
- http://irssi.org/news/ChangeLog
- http://marc.info/?l=oss-security&m=127110132019166&w=2
- http://www.vupen.com/english/advisories/2010/0856
- http://irssi.org/news
- http://github.com/ensc/irssi-proxy/commit/85bbc05b21678e80423815d2ef1dfe26208491ab
- http://marc.info/?l=oss-security&m=127119240204394&w=2
- http://marc.info/?l=oss-security&m=127098845125270&w=2
- http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.497301
- http://secunia.com/advisories/39620
- http://www.vupen.com/english/advisories/2010/0987
- http://www.vupen.com/english/advisories/2010/1110
- http://secunia.com/advisories/39797
- http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041054.html
- http://www.vupen.com/english/advisories/2010/1107
- http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html
- https://exchange.xforce.ibmcloud.com/vulnerabilities/57790