Description

Integer overflow in proto.c in libotr before 4.1.1 on 64-bit platforms allows remote attackers to cause a denial of service (memory corruption and application crash) or execute arbitrary code via a series of large OTR messages, which triggers a heap-based buffer overflow.

INFO

Published Date :

April 7, 2016, 11:59 p.m.

Last Modified :

Oct. 30, 2018, 4:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-2851 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
2 Opensuse opensuse
1 Debian debian_linux
1 Cypherpunks libotr
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-2851 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-2851 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/201701-10 No Types Assigned https://security.gentoo.org/glsa/201701-10 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00021.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00021.html Mailing List
    Changed Reference Type http://www.securityfocus.com/archive/1/537745/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/537745/100/0/threaded Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00030.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00030.html Vendor Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2016/Mar/21 Exploit http://seclists.org/fulldisclosure/2016/Mar/21 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2926-1 No Types Assigned http://www.ubuntu.com/usn/USN-2926-1 Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/39550/ No Types Assigned https://www.exploit-db.com/exploits/39550/ Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/84285 No Types Assigned http://www.securityfocus.com/bid/84285 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.debian.org/security/2016/dsa-3512 No Types Assigned http://www.debian.org/security/2016/dsa-3512 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/537745/100/0/threaded [Exploit]
    Added Reference http://www.securityfocus.com/archive/1/537745/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 08, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/39550/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201701-10 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2926-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00030.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/84285 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 11, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:cypherpunks:libotr:4.1.0:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.x41-dsec.de/lab/advisories/x41-2016-001-libotr/ No Types Assigned https://www.x41-dsec.de/lab/advisories/x41-2016-001-libotr/ Exploit
    Changed Reference Type https://lists.cypherpunks.ca/pipermail/otr-users/2016-March/002581.html No Types Assigned https://lists.cypherpunks.ca/pipermail/otr-users/2016-March/002581.html Exploit
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/537745/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/537745/100/0/threaded Exploit
    Changed Reference Type http://seclists.org/fulldisclosure/2016/Mar/21 No Types Assigned http://seclists.org/fulldisclosure/2016/Mar/21 Exploit
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Apr. 08, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.60 }} 0.03%

score

0.90527

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability