Lucene search

K
ubuntuUbuntuUSN-1541-1
HistoryAug 16, 2012 - 12:00 a.m.

libotr vulnerability

2012-08-1600:00:00
ubuntu.com
23

6.8 Medium

AI Score

Confidence

Low

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.036 Low

EPSS

Percentile

91.6%

Releases

  • Ubuntu 12.04
  • Ubuntu 11.10
  • Ubuntu 11.04
  • Ubuntu 10.04

Packages

  • libotr - Off-the-Record Messaging library

Details

Justin Ferguson discovered multiple heap overflows in libotr. A remote
attacker could use this to craft a malformed OTR message that could
cause a denial of service via application crash or possibly execute
arbitrary code.

OSVersionArchitecturePackageVersionFilename
Ubuntu12.04noarchlibotr2< 3.2.0-4ubuntu0.1UNKNOWN
Ubuntu12.04noarchlibotr2-bin< 3.2.0-4ubuntu0.1UNKNOWN
Ubuntu12.04noarchlibotr2-dev< 3.2.0-4ubuntu0.1UNKNOWN
Ubuntu11.10noarchlibotr2< 3.2.0-2.1ubuntu0.1UNKNOWN
Ubuntu11.10noarchlibotr2-bin< 3.2.0-2.1ubuntu0.1UNKNOWN
Ubuntu11.10noarchlibotr2-dev< 3.2.0-2.1ubuntu0.1UNKNOWN
Ubuntu11.04noarchlibotr2< 3.2.0-2ubuntu1.1UNKNOWN
Ubuntu11.04noarchlibotr2-bin< 3.2.0-2ubuntu1.1UNKNOWN
Ubuntu11.04noarchlibotr2-dev< 3.2.0-2ubuntu1.1UNKNOWN
Ubuntu10.04noarchlibotr2< 3.2.0-2ubuntu0.1UNKNOWN
Rows per page:
1-10 of 121

6.8 Medium

AI Score

Confidence

Low

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.036 Low

EPSS

Percentile

91.6%