Heap-based buffer overflow in WeeChat 0.3.6 through 0.3.9 allows remote attackers to cause a denial of service (crash or hang) and possibly execute arbitrary code via crafted IRC colors that are not properly decoded.
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.
Link | Tags |
---|---|
http://osvdb.org/87279 | vdb entry |
http://www.securityfocus.com/bid/56482 | vdb entry |
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092536.html | vendor advisory |
http://secunia.com/advisories/51377 | third party advisory |
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00018.html | vendor advisory |
https://savannah.nongnu.org/bugs/?37704 | |
http://www.openwall.com/lists/oss-security/2012/11/12/2 | mailing list |
https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0330 | |
http://lists.opensuse.org/opensuse-updates/2012-11/msg00087.html | vendor advisory |
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092228.html | vendor advisory |
http://weechat.org/security/ | vendor advisory |
http://www.mandriva.com/security/advisories?name=MDVSA-2013:136 | vendor advisory |
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092490.html | vendor advisory |