aboutsummaryrefslogtreecommitdiffstats
path: root/english/lts/security/2020/dla-2375.wml
blob: d45ceb2c448bd8ff493492c9aabc3951197e6d2a (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
<define-tag description>LTS security update</define-tag>
<define-tag moreinfo>
<p>Two security issues were discovered in the modules of the InspIRCd IRC daemon, which could result in denial of service.</p>

<ul>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2019-20917">CVE-2019-20917</a>

    <p>mysql module before v3.3.0 contains a null pointer dereference when
    built against mariadb-connector-c. When combined with the sqlauth or
    sqloper modules this vulnerability can be used to remotely crash an
    InspIRCd server by any user able to connect to a server.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-25269">CVE-2020-25269</a>

    <p>The pgsql module contains a use after free vulnerability. When combined
    with the sqlauth or sqloper modules this vulnerability can be used to
    remotely crash an InspIRCd server by any user able to connect to a
    server.</p></li>

</ul>

<p>For Debian 9 stretch, these problems have been fixed in version
2.0.23-2+deb9u1.</p>

<p>We recommend that you upgrade your inspircd packages.</p>

<p>For the detailed security status of inspircd please refer to
its security tracker page at:
<a href="https://security-tracker.debian.org/tracker/inspircd">https://security-tracker.debian.org/tracker/inspircd</a></p>

<p>Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: <a href="https://wiki.debian.org/LTS">https://wiki.debian.org/LTS</a></p>
</define-tag>

# do not modify the following line
#include "$(ENGLISHDIR)/lts/security/2020/dla-2375.data"
# $Id: $

© 2014-2024 Faster IT GmbH | imprint | privacy policy