CVE-2016-2378
Gentoo Linux Security Advisory 201701-38
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
A buffer overflow vulnerability exists in the handling of the MXIT protocol Pidgin. Specially crafted data sent via the server could potentially result in a buffer overflow, potentially resulting in memory corruption. A malicious server or an unfiltered malicious user can send negative length values to trigger this vulnerability.
Existe una vulnerabilidad de desbordamiento de búfer en el manejo del protocolo MXIT en Pidgin. Datos especialmente manipulados enviados a través del servidor podrían resultar potencialmente en un desbordamiento de búfer, potencialmente resultando en corrupción de memoria. Un servidor malicioso o un usuario malicioso no filtrado pueden enviar valores de longitud negativa para desencadenar esta vulnerabilidad.
Yves Younan of Cisco Talos discovered several vulnerabilities in the MXit protocol support in pidgin, a multi-protocol instant messaging client. A remote attacker can take advantage of these flaws to cause a denial of service (application crash), overwrite files, information disclosure, or potentially to execute arbitrary code.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2016-02-12 CVE Reserved
- 2016-07-12 CVE Published
- 2024-08-05 CVE Updated
- 2025-03-30 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CAPEC
References (6)
URL | Tag | Source |
---|---|---|
http://www.securityfocus.com/bid/91335 | Third Party Advisory | |
http://www.talosintelligence.com/reports/TALOS-2016-0120 | Technical Description |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://www.pidgin.im/news/security/?id=94 | 2017-03-30 |
URL | Date | SRC |
---|---|---|
http://www.debian.org/security/2016/dsa-3620 | 2017-03-30 | |
http://www.ubuntu.com/usn/USN-3031-1 | 2017-03-30 | |
https://security.gentoo.org/glsa/201701-38 | 2017-03-30 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Pidgin Search vendor "Pidgin" | Pidgin Search vendor "Pidgin" for product "Pidgin" | <= 2.10.12 Search vendor "Pidgin" for product "Pidgin" and version " <= 2.10.12" | - |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 12.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "12.04" | lts |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 14.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "14.04" | lts |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 15.10 Search vendor "Canonical" for product "Ubuntu Linux" and version "15.10" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 8.0 Search vendor "Debian" for product "Debian Linux" and version "8.0" | - |
Affected
|