Vulnerability CVE-2016-2851


Published: 2016-04-07   Modified: 2016-04-08

Description:
Integer overflow in proto.c in libotr before 4.1.1 on 64-bit platforms allows remote attackers to cause a denial of service (memory corruption and application crash) or execute arbitrary code via a series of large OTR messages, which triggers a heap-based buffer overflow.

See advisories in our WLB2 database:
Topic
Author
Date
High
libotr 4.1.0 Memory Corruption
Markus Vervier
11.03.2016

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Opensuse -> LEAP 
Opensuse -> Opensuse 
Novell -> LEAP 
Novell -> Opensuse 
Debian -> Debian linux 
Cypherpunks -> Libotr 

 References:
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00030.html
http://seclists.org/fulldisclosure/2016/Mar/21
http://www.debian.org/security/2016/dsa-3512
http://www.securityfocus.com/archive/1/537745/100/0/threaded
http://www.securityfocus.com/bid/84285
http://www.ubuntu.com/usn/USN-2926-1
https://lists.cypherpunks.ca/pipermail/otr-users/2016-March/002581.html
https://security.gentoo.org/glsa/201701-10
https://www.exploit-db.com/exploits/39550/
https://www.x41-dsec.de/lab/advisories/x41-2016-001-libotr/

Copyright 2024, cxsecurity.com

 

Back to Top