Vulnerabilities > CVE-2010-1156 - Unspecified vulnerability in Irssi

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
irssi
nessus

Summary

core/nicklist.c in Irssi before 0.8.15 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors related to an attempted fuzzy nick match at the instant that a victim leaves a channel. Per: http://cwe.mitre.org/data/definitions/476.html 'NULL Pointer Dereference'

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-6629.NASL
    descriptionThis release fixes two security issues: The first being that Irssi didn
    last seen2020-06-01
    modified2020-06-02
    plugin id47443
    published2010-07-01
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47443
    titleFedora 12 : irssi-0.8.15-1.fc12 (2010-6629)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_IRSSI-100427.NASL
    descriptionirssi did not check the identity information of a remote hosts
    last seen2020-06-01
    modified2020-06-02
    plugin id46188
    published2010-04-30
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46188
    titleopenSUSE Security Update : irssi (openSUSE-SU-2010:0183-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-929-2.NASL
    descriptionUSN-929-1 fixed vulnerabilities in irssi. The upstream changes introduced a regression when using irssi with SSL and an IRC proxy. This update fixes the problem. We apologize for the inconvenience. It was discovered that irssi did not perform certificate host validation when using SSL connections. An attacker could exploit this to perform a man in the middle attack to view sensitive information or alter encrypted communications. (CVE-2010-1155) Aurelien Delaitre discovered that irssi could be made to dereference a NULL pointer when a user left the channel. A remote attacker could cause a denial of service via application crash. (CVE-2010-1156) This update also adds SSLv3 and TLSv1 support, while disabling the old, insecure SSLv2 protocol. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id45589
    published2010-04-21
    reporterUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/45589
    titleUbuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : irssi regression (USN-929-2)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_IRSSI-100427.NASL
    descriptionirssi did not check the identity information of a remote hosts
    last seen2020-06-01
    modified2020-06-02
    plugin id46190
    published2010-04-30
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46190
    titleopenSUSE Security Update : irssi (openSUSE-SU-2010:0183-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_IRSSI-100427.NASL
    descriptionirssi did not check the identity information of a remote hosts
    last seen2020-06-01
    modified2020-06-02
    plugin id46186
    published2010-04-30
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46186
    titleopenSUSE Security Update : irssi (openSUSE-SU-2010:0183-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2010-079.NASL
    descriptionMultiple vulnerabilities has been found and corrected in irssi : Irssi before 0.8.15, when SSL is used, does not verify that the server hostname matches a domain name in the subject
    last seen2020-06-01
    modified2020-06-02
    plugin id48180
    published2010-07-30
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/48180
    titleMandriva Linux Security Advisory : irssi (MDVSA-2010:079)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_3B7967F149E811DF83FB0015587E2CC1.NASL
    descriptionTwo vulnerabilities have found in irssi. The first issue could allow man-in-the-middle attacks due to a missing comparison of SSL server hostnames and the certificate domain names (e.g. CN). A second vulnerability, related to the nick matching code, could be triggered by remote attackers in order to crash an irssi client when leaving a channel.
    last seen2020-06-01
    modified2020-06-02
    plugin id45570
    published2010-04-20
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/45570
    titleFreeBSD : irssi -- multiple vulnerabilities (3b7967f1-49e8-11df-83fb-0015587e2cc1)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2010-116-01.NASL
    descriptionNew irssi packages are available for Slackware 10.1, 10.2, 11.0, 12.0, 12.1, 12.2, 13.0, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id45611
    published2010-04-26
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/45611
    titleSlackware 10.1 / 10.2 / 11.0 / 12.0 / 12.1 / 12.2 / 13.0 / current : irssi (SSA:2010-116-01)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-929-1.NASL
    descriptionIt was discovered that irssi did not perform certificate host validation when using SSL connections. An attacker could exploit this to perform a man in the middle attack to view sensitive information or alter encrypted communications. (CVE-2010-1155) Aurelien Delaitre discovered that irssi could be made to dereference a NULL pointer when a user left the channel. A remote attacker could cause a denial of service via application crash. (CVE-2010-1156) This update also adds SSLv3 and TLSv1 support, while disabling the old, insecure SSLv2 protocol. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id45551
    published2010-04-16
    reporterUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/45551
    titleUbuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : irssi vulnerabilities (USN-929-1)