Source: irssi
Version: 1.2.0-2
Severity: important
Tags: security upstream
Forwarded: https://github.com/irssi/irssi/pull/1058
Control: found -1 1.0.7-1~deb9u1
Control: found -1 1.0.7-1
Control: found -1 0.8.18-1

Hi,

The following vulnerability was published for irssi.

CVE-2019-13045[0]:
| Irssi before 1.0.8, 1.1.x before 1.1.3, and 1.2.x before 1.2.1, when
| SASL is enabled, has a use after free when sending SASL login to the
| server.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2019-13045
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13045
[1] https://github.com/irssi/irssi/pull/1058
[2] 
https://github.com/irssi/irssi/commit/5a67b983dc97caeb5df1139aabd0bc4f260a47d8

Regards,
Salvatore

Reply via email to