From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200909-13.xml | 65 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 65 insertions(+) create mode 100644 metadata/glsa/glsa-200909-13.xml (limited to 'metadata/glsa/glsa-200909-13.xml') diff --git a/metadata/glsa/glsa-200909-13.xml b/metadata/glsa/glsa-200909-13.xml new file mode 100644 index 000000000000..acbdc8ee3a56 --- /dev/null +++ b/metadata/glsa/glsa-200909-13.xml @@ -0,0 +1,65 @@ + + + + irssi: Execution of arbitrary code + + A remotely exploitable off-by-one error leading to a heap overflow was + found in irssi which might result in the execution of arbitrary code. + + irssi + 2009-09-12 + 2009-09-12: 01 + 271875 + remote + + + 0.8.13-r1 + 0.8.13-r1 + + + +

+ irssi is a modular textUI IRC client with IPv6 support. +

+
+ +

+ Nemo discovered an off-by-one error leading to a heap overflow in + irssi's event_wallops() parsing function. +

+
+ +

+ A remote attacker might entice a user to connect to a malicious IRC + server, use a man-in-the-middle attack to redirect a user to such a + server or use ircop rights to send a specially crafted WALLOPS message, + which might result in the execution of arbitrary code with the + privileges of the user running irssi. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All irssi users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-irc/irssi-0.8.13-r1" +
+ + CVE-2009-1959 + + + a3li + + + craig + + + craig + +
-- cgit v1.2.3