CVE-2016-2851

Integer overflow in proto.c in libotr before 4.1.1 on 64-bit platforms allows remote attackers to cause a denial of service (memory corruption and application crash) or execute arbitrary code via a series of large OTR messages, which triggers a heap-based buffer overflow.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:cypherpunks:libotr:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-04-07 23:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-2851

Mitre link : CVE-2016-2851

CVE.ORG link : CVE-2016-2851


JSON object : View

Products Affected

cypherpunks

  • libotr

opensuse

  • leap
  • opensuse

debian

  • debian_linux
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer