FS#48537 - [pidgin-otr] CVE-2015-8833: Security issue in pidgin-otr < 4.0.2

Attached to Project: Community Packages
Opened by Remi Gacogne (rgacogne) - Friday, 11 March 2016, 11:39 GMT
Last edited by Lukas Fleischer (lfleischer) - Saturday, 12 March 2016, 14:28 GMT
Task Type Bug Report
Category Security
Status Closed
Assigned To Lukas Fleischer (lfleischer)
Architecture All
Severity High
Priority Normal
Reported Version
Due in Version Undecided
Due Date Undecided
Percent Complete 100%
Votes 0
Private No

Details

Hi,

pidgin-otr 4.0.2 has been released[1], fixing a security issue (heap-based use-after-free)[2] in Socialist Millionaire Protocol (SMP) handling that might lead to remote code execution:

[1]: https://lists.cypherpunks.ca/pipermail/otr-announce/2016-March/000063.html
[2]: https://blog.fuzzing-project.org/39-Heap-use-after-free-in-Pidgin-OTR-plugin.html
This task depends upon

Closed by  Lukas Fleischer (lfleischer)
Saturday, 12 March 2016, 14:28 GMT
Reason for closing:  Fixed
Additional comments about closing:  Fixed in 4.0.2-1.

Loading...