8.1
HIGH
CVE-2016-2378
Pidgin MXIT Protocol Buffer Overflow Vulnerability
Description

A buffer overflow vulnerability exists in the handling of the MXIT protocol Pidgin. Specially crafted data sent via the server could potentially result in a buffer overflow, potentially resulting in memory corruption. A malicious server or an unfiltered malicious user can send negative length values to trigger this vulnerability.

INFO

Published Date :

Jan. 6, 2017, 9:59 p.m.

Last Modified :

March 30, 2017, 1:59 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2016-2378 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Pidgin pidgin
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-2378.

URL Resource
http://www.debian.org/security/2016/dsa-3620 Third Party Advisory
http://www.pidgin.im/news/security/?id=94 Patch Vendor Advisory
http://www.securityfocus.com/bid/91335 Third Party Advisory VDB Entry
http://www.talosintelligence.com/reports/TALOS-2016-0120/ Technical Description Third Party Advisory
http://www.ubuntu.com/usn/USN-3031-1 Third Party Advisory
https://security.gentoo.org/glsa/201701-38

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-2378 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-2378 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 30, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201701-38 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 11, 2017

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/91335 No Types Assigned http://www.securityfocus.com/bid/91335 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Jan. 11, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/91335 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 10, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.pidgin.im/news/security/?id=94 No Types Assigned http://www.pidgin.im/news/security/?id=94 Vendor Advisory, Patch
    Changed Reference Type http://www.debian.org/security/2016/dsa-3620 No Types Assigned http://www.debian.org/security/2016/dsa-3620 Third Party Advisory
    Changed Reference Type http://www.talosintelligence.com/reports/TALOS-2016-0120/ No Types Assigned http://www.talosintelligence.com/reports/TALOS-2016-0120/ Third Party Advisory, Technical Description
    Changed Reference Type http://www.ubuntu.com/usn/USN-3031-1 No Types Assigned http://www.ubuntu.com/usn/USN-3031-1 Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:pidgin:pidgin:2.10.12:*:*:*:*:*:*:* (and previous)
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.53 }} 0.00%

score

0.73429

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability