Source: irssi
Version: 1.2.1-1
Severity: important
Tags: security upstream
Control: found -1 1.2.0-2

Hi,

The following vulnerability was published for irssi.

CVE-2019-15717[0]:
| Irssi 1.2.x before 1.2.2 has a use-after-free if the IRC server sends
| a double CAP.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2019-15717
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15717
[1] https://irssi.org/security/irssi_sa_2019_08.txt
[2] 
https://github.com/irssi/irssi/commit/5a4e7ab659aba2855895c9f43e9a7a131f4e89b3

Regards,
Salvatore

Reply via email to