openSUSE Security Update : pidgin-otr (openSUSE-2016-397)

critical Nessus Plugin ID 90172

Synopsis

The remote openSUSE host is missing a security update.

Description

This update to pidgin-otr 4.0.2 fixes the following issue :

- CVE-2015-8833: use-after-free issue during SMP (boo#970498)

It also contains new and updated translations.

Solution

Update the affected pidgin-otr packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=970498

Plugin Details

Severity: Critical

ID: 90172

File Name: openSUSE-2016-397.nasl

Version: 2.5

Type: local

Agent: unix

Published: 3/25/2016

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:pidgin-otr, p-cpe:/a:novell:opensuse:pidgin-otr-debuginfo, p-cpe:/a:novell:opensuse:pidgin-otr-debugsource, cpe:/o:novell:opensuse:13.2, cpe:/o:novell:opensuse:42.1

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 3/24/2016

Reference Information

CVE: CVE-2015-8833