CVE-2016-2851

NameCVE-2016-2851
DescriptionInteger overflow in proto.c in libotr before 4.1.1 on 64-bit platforms allows remote attackers to cause a denial of service (memory corruption and application crash) or execute arbitrary code via a series of large OTR messages, which triggers a heap-based buffer overflow.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-3512-1
Debian Bugs817799

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libotr (PTS)buster4.1.1-3fixed
bullseye4.1.1-4fixed
trixie, bookworm4.1.1-5fixed
sid4.1.1-5.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libotrsourcewheezy3.2.1-1+deb7u2DSA-3512-1
libotrsourcejessie4.1.0-2+deb8u1DSA-3512-1
libotrsource(unstable)4.1.1-1817799

Notes

https://lists.cypherpunks.ca/pipermail/otr-announce/2016-March/000062.html
https://www.x41-dsec.de/lab/advisories/x41-2016-001-libotr/

Search for package or bug name: Reporting problems