Use-after-free vulnerability in the create_smp_dialog function in gtk-dialog.c in the Off-the-Record Messaging (OTR) pidgin-otr plugin before 4.0.2 for Pidgin allows remote attackers to execute arbitrary code via vectors related to the "Authenticate buddy" menu item.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-04-08T16:00:00

Updated: 2024-08-06T08:29:22.056Z

Reserved: 2016-03-09T00:00:00

Link: CVE-2015-8833

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-04-12T01:59:27.207

Modified: 2021-08-04T13:11:34.987

Link: CVE-2015-8833

cve-icon Redhat

No data.