Vulnerabilities > CVE-2019-5882 - Use After Free vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
irssi
canonical
CWE-416
nessus

Summary

Irssi 1.1.x before 1.1.2 has a use after free when hidden lines are expired from the scroll buffer.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1066.NASL
    descriptionAccording to the version of the irssi package installed, the EulerOS installation on the remote host is affected by the following vulnerability : - Irssi 1.1.x before 1.1.2 has a use after free when hidden lines are expired from the scroll buffer.(CVE-2019-5882) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2019-03-08
    plugin id122689
    published2019-03-08
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122689
    titleEulerOS 2.0 SP5 : irssi (EulerOS-SA-2019-1066)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_D38BBB7914F311E99CE228D244AEE256.NASL
    descriptionIrssi reports : Use after free when hidden lines were expired from the scroll buffer. It may affect the stability of Irssi. (CWE-417, CWE-825)
    last seen2020-03-18
    modified2019-01-11
    plugin id121087
    published2019-01-11
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121087
    titleFreeBSD : irssi -- Use after free (d38bbb79-14f3-11e9-9ce2-28d244aee256)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3862-1.NASL
    descriptionIt was discovered that Irssi incorrectly handled certain inputs. An attacker could possibly use this issue to cause a denial of service or to execute arbitrary code. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2019-01-18
    plugin id121244
    published2019-01-18
    reporterUbuntu Security Notice (C) 2019-2020 Canonical, Inc. / NASL script (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121244
    titleUbuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 18.10 : irssi vulnerability (USN-3862-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-A171D0D192.NASL
    descriptionThis is an update fixing CVE-2019-5882. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2019-01-23
    plugin id121322
    published2019-01-23
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121322
    titleFedora 29 : irssi (2019-a171d0d192)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2019-011-01.NASL
    descriptionNew irssi packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues.
    last seen2020-03-17
    modified2019-01-14
    plugin id121144
    published2019-01-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121144
    titleSlackware 14.0 / 14.1 / 14.2 / current : irssi (SSA:2019-011-01)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-920924ED23.NASL
    descriptionThis is an update fixing CVE-2019-5882. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2019-01-23
    plugin id121320
    published2019-01-23
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121320
    titleFedora 28 : irssi (2019-920924ed23)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-48.NASL
    descriptionThis update for irssi fixes the following issues : - CVE-2019-5882: Use after free when hidden lines were expired from the scroll buffer (boo#1121396) This update to the 1.1.2 version also fixes a number of stability issues and bugs.
    last seen2020-05-31
    modified2019-01-14
    plugin id121155
    published2019-01-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121155
    titleopenSUSE Security Update : irssi (openSUSE-2019-48)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1093.NASL
    descriptionAccording to the version of the irssi package installed, the EulerOS installation on the remote host is affected by the following vulnerability : - Irssi 1.1.x before 1.1.2 has a use after free when hidden lines are expired from the scroll buffer.(CVE-2019-5882) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2019-03-26
    plugin id123106
    published2019-03-26
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123106
    titleEulerOS 2.0 SP3 : irssi (EulerOS-SA-2019-1093)