Bug 1316427 (CVE-2015-8833)

Summary: CVE-2015-8833 pidgin-otr: heap use after free vulnerability
Product: [Other] Security Response Reporter: Andrej Nemec <anemec>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED UPSTREAM QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: carnil, huzaifas, pwouters
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: pidgin-otr 4.0.3 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-06-08 02:49:33 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1316428, 1316429    
Bug Blocks:    

Description Andrej Nemec 2016-03-10 08:40:40 UTC
The pidgin-otr plugin version 4.0.2 fixes a heap use after free error. The bug is triggered when a user tries to authenticate a buddy and happens in the function create_smp_dialog.

External references:

https://blog.fuzzing-project.org/39-Heap-use-after-free-in-Pidgin-OTR-plugin.html
http://seclists.org/oss-sec/2016/q1/572

Upstream bug report:

https://bugs.otr.im/issues/88

Upstream fix:

https://bugs.otr.im/projects/pidgin-otr/repository/revisions/aaf551b9dd5cbba8c4abaa3d4dc7ead860efef94

Comment 1 Andrej Nemec 2016-03-10 08:41:08 UTC
Created pidgin-otr tracking bugs for this issue:

Affects: fedora-all [bug 1316428]
Affects: epel-6 [bug 1316429]

Comment 2 Product Security DevOps Team 2019-06-08 02:49:33 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.