[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-2372Date: (C)2017-01-11   (M)2023-12-22


An information leak exists in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT data sent via the server could potentially result in an out-of-bounds read. A malicious user, server, or man-in-the-middle attacker can send an invalid size for a file transfer which will trigger an out-of-bounds read vulnerability. This could result in a denial of service or copy data from memory to the file, resulting in an information leak if the file is sent to another user.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.9CVSS Score : 4.9
Exploit Score: 1.6Exploit Score: 6.8
Impact Score: 4.2Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: LOWAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
BID-91335
DSA-3620
GLSA-201701-38
USN-3031-1
http://www.pidgin.im/news/security/?id=105
http://www.talosintelligence.com/reports/TALOS-2016-0140/

CPE    5
cpe:/o:canonical:ubuntu_linux:15.10
cpe:/o:canonical:ubuntu_linux:12.04::~~lts~~~
cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~
cpe:/a:pidgin:pidgin
...
CWE    1
CWE-200
OVAL    5
oval:org.secpod.oval:def:52794
oval:org.secpod.oval:def:1800185
oval:org.secpod.oval:def:602558
oval:org.secpod.oval:def:40387
...

© SecPod Technologies