CVE-2019-15717

Irssi 1.2.x before 1.2.2 has a use-after-free if the IRC server sends a double CAP.
Configurations

Configuration 1 (hide)

cpe:2.3:a:irssi:irssi:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*

History

07 Nov 2023, 03:05

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDDRTNKDDO52CO5USJ73BE6XVG7BD4KP/', 'name': 'FEDORA-2019-d2257607b8', 'tags': [], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JDDRTNKDDO52CO5USJ73BE6XVG7BD4KP/ -

Information

Published : 2019-08-29 17:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-15717

Mitre link : CVE-2019-15717

CVE.ORG link : CVE-2019-15717


JSON object : View

Products Affected

canonical

  • ubuntu_linux

irssi

  • irssi
CWE
CWE-416

Use After Free