Executive Summary

Summary
Title OTR vulnerability
Informations
Name USN-2926-1 First vendor Publication 2016-03-10
Vendor Ubuntu Last vendor Modification 2016-03-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

OTR could be made to crash or run programs if it received specially crafted network traffic.

Software Description: - libotr: Off-the-Record Messaging library

Details:

Markus Vervier discovered that OTR incorrectly handled large incoming messages. A remote attacker could use this issue to cause OTR to crash, resulting in a denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS:
libotr2 3.2.0-4ubuntu0.3

After a standard system update you need to restart OTR applications to make all the necessary changes

References:
http://www.ubuntu.com/usn/usn-2926-1
CVE-2016-2851

Package Information:
https://launchpad.net/ubuntu/+source/libotr/3.2.0-4ubuntu0.3

Original Source

Url : http://www.ubuntu.com/usn/USN-2926-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-10.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2982f06845.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8b4f643f3d.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-fde759f627.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-333.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0706-1.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0707-1.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-322.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2926-1.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3512.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c2b1652ce64711e585be14dae9d210b8.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2016-04-11 21:30:30
  • Multiple Updates
2016-04-08 05:29:33
  • Multiple Updates
2016-03-12 13:27:24
  • Multiple Updates
2016-03-10 17:27:54
  • Multiple Updates
2016-03-10 17:23:32
  • First insertion