-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2668
                 IRSSI-SA-2017-10 Irssi Security Advisory
                              23 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Irssi
Publisher:        Irssi
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Impact/Access:    Execute Arbitrary Code/Commands -- Existing Account
                  Denial of Service               -- Existing Account
                  Access Confidential Data        -- Existing Account
Resolution:       Patch/Upgrade
CVE Names:        CVE-2017-15723 CVE-2017-15722 CVE-2017-15721
                  CVE-2017-15228 CVE-2017-15227 CVE-2017-9468

Reference:        ESB-2017.1517
                  ESB-2017.1469
                  ESB-2017.1441

- --------------------------BEGIN INCLUDED TEXT--------------------

IRSSI-SA-2017-10 Irssi Security Advisory [1]
============================================
CVE-2017-15228, CVE-2017-15227, CVE-2017-15721, CVE-2017-15723,
CVE-2017-15722

Description
- -----------

Multiple vulnerabilities have been located in Irssi.

(a) When installing themes with unterminated colour formatting
    sequences, Irssi may access data beyond the end of the
    string. (CWE-126) Found by Hanno Böck.

    CVE-2017-15228 was assigned to this issue.

(b) While waiting for the channel synchronisation, Irssi may
    incorrectly fail to remove destroyed channels from the query list,
    resulting in use after free conditions when updating the state
    later on. Found by Joseph Bisch. (CWE-416 caused by CWE-672)

    CVE-2017-15227 was assigned to this issue.

(c) Certain incorrectly formatted DCC CTCP messages could cause NULL
    pointer dereference. Found by Joseph Bisch. This is a separate,
    but similar issue to CVE-2017-9468. (CWE-690)

    CVE-2017-15721 was assigned to this issue.

(d) Overlong nicks or targets may result in a NULL pointer dereference
    while splitting the message. Found by Joseph Bisch. (CWE-690)

    CVE-2017-15723 was assigned to this issue.

(e) In certain cases Irssi may fail to verify that a Safe channel ID
    is long enough, causing reads beyond the end of the string. Found
    by Joseph Bisch. (CWE-126)

    CVE-2017-15722 was assigned to this issue.


Impact
- ------

(a,b,c,d) May result in denial of service (remote crash).

(e) May affect the stability of Irssi.


Affected versions
- -----------------

(a,b,c,e) All Irssi versions that we observed.

(d) Starting from 0.8.17.


Fixed in
- --------

Irssi 1.0.5


Recommended action
- ------------------

Upgrade to Irssi 1.0.5. Irssi 1.0.5 is a maintenance release in the
1.0 series, without any new features.

After installing the updated packages, one can issue the /upgrade
command to load the new binary. TLS connections will require
/reconnect.


Mitigating facts
- ----------------

(a) requires user to install malicious or broken theme file

(b,c,e) requires a broken ircd or control over the ircd

(d) irc servers typically have length limits in place


Patch
- -----

https://github.com/irssi/irssi/commit/43e44d553d44e313003cee87e6ea5e24d68b84a1


References
- ----------

[1] https://irssi.org/security/irssi_sa_2017_10.txt

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xqgv
-----END PGP SIGNATURE-----