CVE-2015-8833

Use-after-free vulnerability in the create_smp_dialog function in gtk-dialog.c in the Off-the-Record Messaging (OTR) pidgin-otr plugin before 4.0.2 for Pidgin allows remote attackers to execute arbitrary code via vectors related to the "Authenticate buddy" menu item.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cypherpunks:pidgin-otr:*:*:*:*:*:*:*:*

History

04 Aug 2021, 13:11

Type Values Removed Values Added
CPE cpe:2.3:a:otr:pidgin-otr:*:*:*:*:*:*:*:* cpe:2.3:a:cypherpunks:pidgin-otr:*:*:*:*:*:*:*:*

Information

Published : 2016-04-12 01:59

Updated : 2024-02-04 18:53


NVD link : CVE-2015-8833

Mitre link : CVE-2015-8833

CVE.ORG link : CVE-2015-8833


JSON object : View

Products Affected

cypherpunks

  • pidgin-otr