Vulnerabilities (CVE)

Filtered by vendor Irssi Subscribe
Filtered by product Irssi
Total 41 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-29132 1 Irssi 1 Irssi 2023-12-10 N/A 5.3 MEDIUM
Irssi 1.3.x and 1.4.x before 1.4.4 has a use-after-free because of use of a stale special collector reference. This occurs when printing of a non-formatted line is concurrent with printing of a formatted line.
CVE-2019-15717 2 Canonical, Irssi 2 Ubuntu Linux, Irssi 2023-12-10 7.5 HIGH 9.8 CRITICAL
Irssi 1.2.x before 1.2.2 has a use-after-free if the IRC server sends a double CAP.
CVE-2019-13045 1 Irssi 1 Irssi 2023-12-10 6.8 MEDIUM 8.1 HIGH
Irssi before 1.0.8, 1.1.x before 1.1.3, and 1.2.x before 1.2.1, when SASL is enabled, has a use after free when sending SASL login to the server.
CVE-2019-5882 2 Canonical, Irssi 2 Ubuntu Linux, Irssi 2023-12-10 7.5 HIGH 9.8 CRITICAL
Irssi 1.1.x before 1.1.2 has a use after free when hidden lines are expired from the scroll buffer.
CVE-2018-7051 3 Canonical, Debian, Irssi 3 Ubuntu Linux, Debian Linux, Irssi 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. Certain nick names could result in out-of-bounds access when printing theme strings.
CVE-2018-7053 3 Canonical, Debian, Irssi 3 Ubuntu Linux, Debian Linux, Irssi 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. There is a use-after-free when SASL messages are received in an unexpected order.
CVE-2018-7052 3 Canonical, Debian, Irssi 3 Ubuntu Linux, Debian Linux, Irssi 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. When the number of windows exceeds the available space, a crash due to a NULL pointer dereference would occur.
CVE-2018-7050 3 Canonical, Debian, Irssi 3 Ubuntu Linux, Debian Linux, Irssi 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. A NULL pointer dereference occurs for an "empty" nick.
CVE-2018-7054 3 Canonical, Debian, Irssi 3 Ubuntu Linux, Debian Linux, Irssi 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. There is a use-after-free when a server is disconnected during netsplits. NOTE: this issue exists because of an incomplete fix for CVE-2017-7191.
CVE-2018-5208 2 Debian, Irssi 2 Debian Linux, Irssi 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Irssi before 1.0.6, a calculation error in the completion code could cause a heap buffer overflow when completing certain strings.
CVE-2017-10966 1 Irssi 1 Irssi 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Irssi before 1.0.4. While updating the internal nick list, Irssi could incorrectly use the GHashTable interface and free the nick while updating it. This would then result in use-after-free conditions on each access of the hash table.
CVE-2017-9469 2 Debian, Irssi 2 Debian Linux, Irssi 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Irssi before 1.0.3, when receiving certain incorrectly quoted DCC files, it tries to find the terminating quote one byte before the allocated memory. Thus, remote attackers might be able to cause a crash.
CVE-2018-5206 2 Debian, Irssi 2 Debian Linux, Irssi 2023-12-10 7.5 HIGH 9.8 CRITICAL
When the channel topic is set without specifying a sender, Irssi before 1.0.6 may dereference a NULL pointer.
CVE-2017-15228 1 Irssi 1 Irssi 2023-12-10 5.0 MEDIUM 7.5 HIGH
Irssi before 1.0.5, when installing themes with unterminated colour formatting sequences, may access data beyond the end of the string.
CVE-2017-10965 1 Irssi 1 Irssi 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Irssi before 1.0.4. When receiving messages with invalid time stamps, Irssi would try to dereference a NULL pointer.
CVE-2017-15721 2 Debian, Irssi 2 Debian Linux, Irssi 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Irssi before 1.0.5, certain incorrectly formatted DCC CTCP messages could cause a NULL pointer dereference. This is a separate, but similar, issue relative to CVE-2017-9468.
CVE-2017-15723 2 Debian, Irssi 2 Debian Linux, Irssi 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Irssi before 1.0.5, overlong nicks or targets may result in a NULL pointer dereference while splitting the message.
CVE-2017-9468 2 Debian, Irssi 2 Debian Linux, Irssi 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Irssi before 1.0.3, when receiving a DCC message without source nick/host, it attempts to dereference a NULL pointer. Thus, remote IRC servers can cause a crash.
CVE-2017-15227 1 Irssi 1 Irssi 2023-12-10 5.0 MEDIUM 7.5 HIGH
Irssi before 1.0.5, while waiting for the channel synchronisation, may incorrectly fail to remove destroyed channels from the query list, resulting in use-after-free conditions when updating the state later on.
CVE-2018-5205 3 Canonical, Debian, Irssi 3 Ubuntu Linux, Debian Linux, Irssi 2023-12-10 5.0 MEDIUM 7.5 HIGH
When using incomplete escape codes, Irssi before 1.0.6 may access data beyond the end of the string.