-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0121
                           Irssi vulnerabilities
                              11 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           irssi
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5208 CVE-2018-5207 CVE-2018-5206
                   CVE-2018-5205  

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3527-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running irssi check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3527-1: Irssi vulnerabilities
Ubuntu Security Notice USN-3527-1

10th January, 2018
irssi vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

    Ubuntu 17.10
    Ubuntu 17.04
    Ubuntu 16.04 LTS
    Ubuntu 14.04 LTS

Summary

Several security issues were fixed in Irssi.
Software description

    irssi - terminal based IRC client

Details

Joseph Bisch discovered that Irssi incorrectly handled incomplete escape
codes. If a user were tricked into using malformed commands or opening
malformed files, an attacker could use this issue to cause Irssi to crash,
resulting in a denial of service. (CVE-2018-5205)

Joseph Bisch discovered that Irssi incorrectly handled settings the channel
topic without specifying a sender. A malicious IRC server could use this
issue to cause Irssi to crash, resulting in a denial of service.
(CVE-2018-5206)

Joseph Bisch discovered that Irssi incorrectly handled incomplete variable
arguments. If a user were tricked into using malformed commands or opening
malformed files, an attacker could use this issue to cause Irssi to crash,
resulting in a denial of service. (CVE-2018-5207)

Joseph Bisch discovered that Irssi incorrectly handled completing certain
strings. An attacker could use this issue to cause Irssi to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2018-5208)

Update instructions

The problem can be corrected by updating your system to the following package version:

Ubuntu 17.10:
    irssi 1.0.4-1ubuntu2.2 
Ubuntu 17.04:
    irssi 0.8.20-2ubuntu2.3 
Ubuntu 16.04 LTS:
    irssi 0.8.19-1ubuntu1.6 
Ubuntu 14.04 LTS:
    irssi 0.8.15-5ubuntu3.4 

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart Irssi to make all the
necessary changes.
References

CVE-2018-5205, CVE-2018-5206, CVE-2018-5207, CVE-2018-5208

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=y8qa
-----END PGP SIGNATURE-----