CVE-2018-7050
https://notcve.org/view.php?id=CVE-2018-7050
An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. A NULL pointer dereference occurs for an "empty" nick. Se ha descubierto un problema en Irssi, en versiones anteriores a la 1.0.7 y versiones 1.1.x anteriores a la 1.1.1. Ocurre una desreferencia de puntero NULL en un nick "vacío". • http://openwall.com/lists/oss-security/2018/02/15/1 https://irssi.org/security/irssi_sa_2018_02.txt https://usn.ubuntu.com/3590-1 https://www.debian.org/security/2018/dsa-4162 • CWE-476: NULL Pointer Dereference •
CVE-2018-7051
https://notcve.org/view.php?id=CVE-2018-7051
An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. Certain nick names could result in out-of-bounds access when printing theme strings. Se ha descubierto un problema en Irssi, en versiones anteriores a la 1.0.7 y versiones 1.1.x anteriores a la 1.1.1. Ciertos sobrenombres podrían resultar en un acceso fuera de límites al imprimir cadenas de tema. • http://openwall.com/lists/oss-security/2018/02/15/1 https://irssi.org/security/irssi_sa_2018_02.txt https://lists.debian.org/debian-lts-announce/2018/03/msg00021.html https://usn.ubuntu.com/3590-1 https://www.debian.org/security/2018/dsa-4162 • CWE-125: Out-of-bounds Read •
CVE-2018-7053
https://notcve.org/view.php?id=CVE-2018-7053
An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. There is a use-after-free when SASL messages are received in an unexpected order. Se ha descubierto un problema en Irssi, en versiones anteriores a la 1.0.7 y versiones 1.1.x anteriores a la 1.1.1. Hay un uso de memoria previamente liberada cuando los mensajes SASL se reciben en un orden inesperado. • http://openwall.com/lists/oss-security/2018/02/15/1 https://irssi.org/security/irssi_sa_2018_02.txt https://usn.ubuntu.com/3590-1 https://www.debian.org/security/2018/dsa-4162 • CWE-416: Use After Free •
CVE-2018-7054
https://notcve.org/view.php?id=CVE-2018-7054
An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. There is a use-after-free when a server is disconnected during netsplits. NOTE: this issue exists because of an incomplete fix for CVE-2017-7191. Se ha descubierto un problema en Irssi, en versiones anteriores a la 1.0.7 y versiones 1.1.x anteriores a la 1.1.1. Hay un uso de memoria previamente liberada cuando un servidor se desconecta durante los netsplits. • http://openwall.com/lists/oss-security/2018/02/15/1 https://irssi.org/security/irssi_sa_2018_02.txt https://usn.ubuntu.com/3590-1 https://usn.ubuntu.com/4046-1 https://www.debian.org/security/2018/dsa-4162 • CWE-416: Use After Free •
CVE-2018-1056
https://notcve.org/view.php?id=CVE-2018-1056
An out-of-bounds heap buffer read flaw was found in the way advancecomp before 2.1-2018/02 handled processing of ZIP files. An attacker could potentially use this flaw to crash the advzip utility by tricking it into processing crafted ZIP files. Se ha encontrado una vulnerabilidad de búfer de memoria dinámica (heap) fuera de límites en la forma en la que advancecomp en versiones anteriores a la 2.1-2018/02 manejaba el procesamiento de archivos ZIP. Un atacante podría usar esta vulnerabilidad para bloquear la utilidad advzip engañándola para que procese archivos ZIP manipulados. • https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=889270 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1056 https://lists.debian.org/debian-lts-announce/2018/02/msg00016.html https://lists.debian.org/debian-lts-announce/2019/03/msg00004.html https://lists.debian.org/debian-lts-announce/2021/12/msg00034.html https://sourceforge.net/p/advancemame/bugs/259 https://usn.ubuntu.com/3570-1 • CWE-122: Heap-based Buffer Overflow CWE-125: Out-of-bounds Read •