Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

1 – 10 of 36 results


CVE-2023-29132

Medium priority
Fixed

Irssi 1.3.x and 1.4.x before 1.4.4 has a use-after-free because of use of a stale special collector reference. This occurs when printing of a non-formatted line is concurrent with printing of a formatted line.

1 affected packages

irssi

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
irssi Not affected Not affected Not affected Not affected
Show less packages

CVE-2019-15717

Medium priority
Fixed

Irssi 1.2.x before 1.2.2 has a use-after-free if the IRC server sends a double CAP.

1 affected packages

irssi

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
irssi Not affected Not affected
Show less packages

CVE-2019-13045

Medium priority
Fixed

Irssi before 1.0.8, 1.1.x before 1.1.3, and 1.2.x before 1.2.1, when SASL is enabled, has a use after free when sending SASL login to the server.

1 affected packages

irssi

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
irssi Fixed Fixed
Show less packages

CVE-2019-5882

Medium priority
Fixed

Irssi 1.1.x before 1.1.2 has a use after free when hidden lines are expired from the scroll buffer.

1 affected packages

irssi

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
irssi Fixed Fixed
Show less packages

CVE-2018-7054

Low priority
Fixed

An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. There is a use-after-free when a server is disconnected during netsplits. NOTE: this issue exists because of an incomplete fix for CVE-2017-7191.

1 affected packages

irssi

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
irssi Fixed Not affected
Show less packages

CVE-2018-7053

Medium priority
Fixed

An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. There is a use-after-free when SASL messages are received in an unexpected order.

1 affected packages

irssi

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
irssi Fixed
Show less packages

CVE-2018-7052

Low priority
Fixed

An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. When the number of windows exceeds the available space, a crash due to a NULL pointer dereference would occur.

1 affected packages

irssi

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
irssi Fixed
Show less packages

CVE-2018-7051

Medium priority
Fixed

An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. Certain nick names could result in out-of-bounds access when printing theme strings.

1 affected packages

irssi

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
irssi Fixed
Show less packages

CVE-2018-7050

Medium priority
Fixed

An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. A NULL pointer dereference occurs for an "empty" nick.

1 affected packages

irssi

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
irssi Fixed
Show less packages

CVE-2018-5208

Medium priority
Fixed

In Irssi before 1.0.6, a calculation error in the completion code could cause a heap buffer overflow when completing certain strings.

1 affected packages

irssi

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
irssi Fixed
Show less packages