9.8
CVSSv3

CVE-2016-2851

Published: 07/04/2016 Updated: 30/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Integer overflow in proto.c in libotr prior to 4.1.1 on 64-bit platforms allows remote malicious users to cause a denial of service (memory corruption and application crash) or execute arbitrary code via a series of large OTR messages, which triggers a heap-based buffer overflow.

Vulnerable Product Search on Vulmon Subscribe to Product

debian debian linux 8.0

debian debian linux 7.0

opensuse opensuse 13.2

opensuse leap 42.1

cypherpunks libotr

Vendor Advisories

Debian Bug report logs - #817799 libotr5: Exploitable integer overflow vulnerability (CVE-2016-2851) Package: libotr5; Maintainer for libotr5 is Debian Privacy Tools Maintainers <pkg-privacy-maintainers@listsaliothdebianorg>; Source for libotr5 is src:libotr (PTS, buildd, popcon) Reported by: Michail Bachmann <mbachma ...
OTR could be made to crash or run programs if it received specially crafted network traffic ...

Exploits

''' X41 D-Sec GmbH Security Advisory: X41-2016-001 Memory Corruption Vulnerability in "libotr" =========================================== Overview -------- Severity Rating: high Confirmed Affected Version: 410 and below Confirmed Patched Version: libotr 411 Vendor: OTR Development Team Vendor URL: otrcypherpunksca Vendor Reference: ...
A remote attacker may crash or execute arbitrary code in libotr by sending large OTR messages While processing specially crafted messages, attacker controlled data on the heap is written out of bounds No special user interaction or authorization is necessary in default configurations libotr versions 410 and below are affected ...