CVE-2020-25269

An issue was discovered in InspIRCd 2 before 2.0.29 and 3 before 3.6.0. The pgsql module contains a use after free vulnerability. When combined with the sqlauth or sqloper modules, this vulnerability can be used for remote crashing of an InspIRCd server by any user able to connect to a server.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:inspircd:inspircd:*:*:*:*:*:*:*:*
cpe:2.3:a:inspircd:inspircd:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

24 Jan 2023, 02:09

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
First Time Debian
Debian debian Linux
References (MLIST) https://lists.debian.org/debian-lts-announce/2020/09/msg00015.html - (MLIST) https://lists.debian.org/debian-lts-announce/2020/09/msg00015.html - Mailing List, Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2020/dsa-4764 - (DEBIAN) https://www.debian.org/security/2020/dsa-4764 - Third Party Advisory

Information

Published : 2020-09-11 05:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-25269

Mitre link : CVE-2020-25269

CVE.ORG link : CVE-2020-25269


JSON object : View

Products Affected

inspircd

  • inspircd

debian

  • debian_linux
CWE
CWE-416

Use After Free