Integer overflow in proto.c in libotr before 4.1.1 on 64-bit platforms allows remote attackers to cause a denial of service (memory corruption and application crash) or execute arbitrary code via a series of large OTR messages, which triggers a heap-based buffer overflow.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
History
21 Nov 2024, 02:48
Type | Values Removed | Values Added |
---|---|---|
References | () http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00021.html - Mailing List | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00030.html - Vendor Advisory | |
References | () http://seclists.org/fulldisclosure/2016/Mar/21 - Exploit, Mailing List, Third Party Advisory | |
References | () http://www.debian.org/security/2016/dsa-3512 - Third Party Advisory | |
References | () http://www.securityfocus.com/archive/1/537745/100/0/threaded - Third Party Advisory | |
References | () http://www.securityfocus.com/bid/84285 - Third Party Advisory, VDB Entry | |
References | () http://www.ubuntu.com/usn/USN-2926-1 - Third Party Advisory | |
References | () https://lists.cypherpunks.ca/pipermail/otr-users/2016-March/002581.html - Exploit | |
References | () https://security.gentoo.org/glsa/201701-10 - Third Party Advisory | |
References | () https://www.exploit-db.com/exploits/39550/ - Third Party Advisory, VDB Entry | |
References | () https://www.x41-dsec.de/lab/advisories/x41-2016-001-libotr/ - Exploit |
Information
Published : 2016-04-07 23:59
Updated : 2024-11-21 02:48
NVD link : CVE-2016-2851
Mitre link : CVE-2016-2851
CVE.ORG link : CVE-2016-2851
JSON object : View
Products Affected
debian
- debian_linux
opensuse
- leap
- opensuse
cypherpunks
- libotr
CWE
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer