ALT-PU-2016-1203-1
Package pidgin-otr updated to version 4.0.2-alt1 for branch sisyphus in task 161130.
Closed vulnerabilities
Published: 2016-04-12
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2015-8833
Use-after-free vulnerability in the create_smp_dialog function in gtk-dialog.c in the Off-the-Record Messaging (OTR) pidgin-otr plugin before 4.0.2 for Pidgin allows remote attackers to execute arbitrary code via vectors related to the "Authenticate buddy" menu item.
Severity: CRITICAL (9.8)
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
References:
- SUSE-SU-2016:0912
- SUSE-SU-2016:0912
- openSUSE-SU-2016:0878
- openSUSE-SU-2016:0878
- DSA-3528
- DSA-3528
- [oss-security] 20160309 Re: Heap use after free in Pidgin-OTR plugin
- [oss-security] 20160309 Re: Heap use after free in Pidgin-OTR plugin
- [oss-security] 20160309 Heap use after free in Pidgin-OTR plugin
- [oss-security] 20160309 Heap use after free in Pidgin-OTR plugin
- 84295
- 84295
- https://blog.fuzzing-project.org/39-Heap-use-after-free-in-Pidgin-OTR-plugin-CVE-2015-8833.html
- https://blog.fuzzing-project.org/39-Heap-use-after-free-in-Pidgin-OTR-plugin-CVE-2015-8833.html
- https://bugs.otr.im/issues/128
- https://bugs.otr.im/issues/128
- https://bugs.otr.im/issues/88
- https://bugs.otr.im/issues/88
- https://bugs.otr.im/projects/pidgin-otr/repository/revisions/aaf551b9dd5cbba8c4abaa3d4dc7ead860efef94
- https://bugs.otr.im/projects/pidgin-otr/repository/revisions/aaf551b9dd5cbba8c4abaa3d4dc7ead860efef94
- [OTR-users] 20160309 New releases of libotr (4.1.1) and pidgin-otr (4.0.2) available
- [OTR-users] 20160309 New releases of libotr (4.1.1) and pidgin-otr (4.0.2) available
- GLSA-201701-10
- GLSA-201701-10