Rapid7 Vulnerability & Exploit Database

Gentoo Linux: CVE-2016-2851: libotr, Pidgin OTR: Remote execution of arbitrary code

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Gentoo Linux: CVE-2016-2851: libotr, Pidgin OTR: Remote execution of arbitrary code

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
04/07/2016
Created
07/25/2018
Added
10/30/2017
Modified
10/30/2017

Description

Integer overflow in proto.c in libotr before 4.1.1 on 64-bit platforms allows remote attackers to cause a denial of service (memory corruption and application crash) or execute arbitrary code via a series of large OTR messages, which triggers a heap-based buffer overflow.

Solution(s)

  • gentoo-linux-upgrade-net-libs-libotr
  • gentoo-linux-upgrade-x11-plugins-pidgin-otr

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;