890
VMScore

CVE-2015-8833

Published: 12/04/2016 Updated: 04/08/2021
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Use-after-free vulnerability in the create_smp_dialog function in gtk-dialog.c in the Off-the-Record Messaging (OTR) pidgin-otr plugin prior to 4.0.2 for Pidgin allows remote malicious users to execute arbitrary code via vectors related to the "Authenticate buddy" menu item.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cypherpunks pidgin-otr

Vendor Advisories

Stefan Sperling discovered that pidgin-otr, a Pidgin plugin implementing Off-The-Record messaging, contained a use-after-free bug This could be used by a malicious remote user to intentionally crash the application, thus causing a denial-of-service For the stable distribution (jessie), this problem has been fixed in version 401-1+deb8u1 For th ...