irssi 0.8.13 event_wallops numeric error

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.8$0-$5k0.00

A vulnerability has been found in irssi 0.8.13 (Messaging Software) and classified as problematic. This vulnerability affects the function event_wallops. The manipulation with an unknown input leads to a numeric error vulnerability. The CWE definition for the vulnerability is CWE-189. As an impact it is known to affect availability. CVE summarizes:

Off-by-one error in the event_wallops function in fe-common/irc/fe-events.c in irssi 0.8.13 allows remote IRC servers to cause a denial of service (crash) via an empty command, which triggers a one-byte buffer under-read and a one-byte buffer underflow.

The bug was discovered 05/29/2009. The weakness was published 06/07/2009 by nemo (Website). The advisory is shared for download at redhat.com. This vulnerability was named CVE-2009-1959 since 06/06/2009. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. There are known technical details, but no exploit is available.

It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 9 days. During that time the estimated underground price was around $0-$5k. The vulnerability scanner Nessus provides a plugin with the ID 39433 (openSUSE 10 Security Update : irssi (irssi-6304)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks and running in the context l.

Upgrading eliminates this vulnerability. A possible mitigation has been published 2 weeks after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (51184) and Tenable (39433). Similar entries are available at 48855, 48432, 47626 and 47065.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 4.8

VulDB Base Score: 5.3
VulDB Temp Score: 4.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Numeric error
CWE: CWE-189
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 39433
Nessus Name: openSUSE 10 Security Update : irssi (irssi-6304)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

OpenVAS ID: 64740
OpenVAS Name: Fedora Core 10 FEDORA-2009-7004 (irssi)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

05/15/2009 🔍
05/15/2009 +0 days 🔍
05/29/2009 +14 days 🔍
06/06/2009 +8 days 🔍
06/07/2009 +1 days 🔍
06/07/2009 +0 days 🔍
06/15/2009 +8 days 🔍
06/16/2009 +1 days 🔍
06/17/2009 +1 days 🔍
06/23/2009 +6 days 🔍
03/17/2015 +2093 days 🔍
09/06/2019 +1634 days 🔍

Sourcesinfo

Advisory: redhat.com
Researcher: nemo
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2009-1959 (🔍)
OVAL: 🔍

X-Force: 51184
SecurityTracker: 1022410
Vulnerability Center: 22643 - Irssi 0.8.13 Event_Wallops Off-by-One Error Remote DoS Vulnerability, Medium
SecurityFocus: 35399 - Irssi 'WALLOPS' Message Off By One Heap Memory Corruption Vulnerability
Secunia: 35685
OSVDB: 54977 - Irssi - 'WALLOPS' Message Off By One Heap Memory Corruption Issue
Vupen: ADV-2009-1596

See also: 🔍

Entryinfo

Created: 03/17/2015 23:38
Updated: 09/06/2019 16:24
Changes: 03/17/2015 23:38 (74), 09/06/2019 16:24 (13)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!