mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
117 lines
4.3 KiB
JSON
117 lines
4.3 KiB
JSON
{
|
|
"CVE_data_meta": {
|
|
"ASSIGNER": "cve@mitre.org",
|
|
"ID": "CVE-2015-8833",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "n/a",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name": "n/a"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format": "MITRE",
|
|
"data_type": "CVE",
|
|
"data_version": "4.0",
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "Use-after-free vulnerability in the create_smp_dialog function in gtk-dialog.c in the Off-the-Record Messaging (OTR) pidgin-otr plugin before 4.0.2 for Pidgin allows remote attackers to execute arbitrary code via vectors related to the \"Authenticate buddy\" menu item."
|
|
}
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"name": "DSA-3528",
|
|
"refsource": "DEBIAN",
|
|
"url": "http://www.debian.org/security/2016/dsa-3528"
|
|
},
|
|
{
|
|
"name": "SUSE-SU-2016:0912",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00095.html"
|
|
},
|
|
{
|
|
"name": "[OTR-users] 20160309 New releases of libotr (4.1.1) and pidgin-otr (4.0.2) available",
|
|
"refsource": "MLIST",
|
|
"url": "https://lists.cypherpunks.ca/pipermail/otr-users/2016-March/002582.html"
|
|
},
|
|
{
|
|
"name": "https://bugs.otr.im/projects/pidgin-otr/repository/revisions/aaf551b9dd5cbba8c4abaa3d4dc7ead860efef94",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://bugs.otr.im/projects/pidgin-otr/repository/revisions/aaf551b9dd5cbba8c4abaa3d4dc7ead860efef94"
|
|
},
|
|
{
|
|
"name": "https://bugs.otr.im/issues/128",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://bugs.otr.im/issues/128"
|
|
},
|
|
{
|
|
"name": "https://bugs.otr.im/issues/88",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://bugs.otr.im/issues/88"
|
|
},
|
|
{
|
|
"name": "https://blog.fuzzing-project.org/39-Heap-use-after-free-in-Pidgin-OTR-plugin-CVE-2015-8833.html",
|
|
"refsource": "MISC",
|
|
"url": "https://blog.fuzzing-project.org/39-Heap-use-after-free-in-Pidgin-OTR-plugin-CVE-2015-8833.html"
|
|
},
|
|
{
|
|
"name": "GLSA-201701-10",
|
|
"refsource": "GENTOO",
|
|
"url": "https://security.gentoo.org/glsa/201701-10"
|
|
},
|
|
{
|
|
"name": "openSUSE-SU-2016:0878",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00109.html"
|
|
},
|
|
{
|
|
"name": "[oss-security] 20160309 Re: Heap use after free in Pidgin-OTR plugin",
|
|
"refsource": "MLIST",
|
|
"url": "http://www.openwall.com/lists/oss-security/2016/03/09/13"
|
|
},
|
|
{
|
|
"name": "84295",
|
|
"refsource": "BID",
|
|
"url": "http://www.securityfocus.com/bid/84295"
|
|
},
|
|
{
|
|
"name": "[oss-security] 20160309 Heap use after free in Pidgin-OTR plugin",
|
|
"refsource": "MLIST",
|
|
"url": "http://www.openwall.com/lists/oss-security/2016/03/09/8"
|
|
}
|
|
]
|
|
}
|
|
} |