-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2821
                           irssi security update
                              6 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           irssi
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Debian GNU/Linux 9
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-15723 CVE-2017-15722 CVE-2017-15721
                   CVE-2017-15228 CVE-2017-15227 CVE-2017-10966
                   CVE-2017-10965  

Reference:         ESB-2017.2720
                   ESB-2017.2668

Original Bulletin: 
   http://www.debian.org/security/2017/dsa-4016

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4016-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
November 03, 2017                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : irssi
CVE ID         : CVE-2017-10965 CVE-2017-10966 CVE-2017-15227 CVE-2017-15228
                 CVE-2017-15721 CVE-2017-15722 CVE-2017-15723
Debian Bug     : 867598 879521

Multiple vulnerabilities have been discovered in Irssi, a terminal based
IRC client. The Common Vulnerabilities and Exposures project identifies
the following problems:

CVE-2017-10965

    Brian 'geeknik' Carpenter of Geeknik Labs discovered that Irssi does
    not properly handle receiving messages with invalid time stamps. A
    malicious IRC server can take advantage of this flaw to cause Irssi
    to crash, resulting in a denial of service.

CVE-2017-10966

    Brian 'geeknik' Carpenter of Geeknik Labs discovered that Irssi is
    susceptible to a use-after-free flaw triggered while updating the
    internal nick list. A malicious IRC server can take advantage of
    this flaw to cause Irssi to crash, resulting in a denial of service.

CVE-2017-15227

    Joseph Bisch discovered that while waiting for the channel
    synchronisation, Irssi may incorrectly fail to remove destroyed
    channels from the query list, resulting in use after free conditions
    when updating the state later on. A malicious IRC server can take
    advantage of this flaw to cause Irssi to crash, resulting in a
    denial of service.

CVE-2017-15228

    Hanno Boeck reported that Irssi does not properly handle installing
    themes with unterminated colour formatting sequences, leading to a
    denial of service if a user is tricked into installing a specially
    crafted theme.

CVE-2017-15721

    Joseph Bisch discovered that Irssi does not properly handle
    incorrectly formatted DCC CTCP messages. A malicious IRC server can
    take advantage of this flaw to cause Irssi to crash, resulting in a
    denial of service.

CVE-2017-15722

    Joseph Bisch discovered that Irssi does not properly verify Safe
    channel IDs. A malicious IRC server can take advantage of this flaw
    to cause Irssi to crash, resulting in a denial of service.

CVE-2017-15723

    Joseph Bisch reported that Irssi does not properly handle overlong
    nicks or targets resulting in a NULL pointer dereference when
    splitting the message and leading to a denial of service.

For the oldstable distribution (jessie), these problems have been fixed
in version 0.8.17-1+deb8u5.

For the stable distribution (stretch), these problems have been fixed in
version 1.0.2-1+deb9u3. CVE-2017-10965 and CVE-2017-10966 were already
fixed in an earlier point release.

We recommend that you upgrade your irssi packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=SCm0
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2rUA
-----END PGP SIGNATURE-----