Multiple vulnerabilities in Dino XMPP client



Published: 2019-09-17 | Updated: 2023-03-30
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2019-16235
CVE-2019-16236
CVE-2019-16237
CWE-ID CWE-345
CWE-285
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Dino
Client/Desktop applications / Messaging software

Vendor Dino Team

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Insufficient verification of data authenticity

EUVDB-ID: #VU21170

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-16235

CWE-ID: CWE-345 - Insufficient Verification of Data Authenticity

Exploit availability: No

Description

The vulnerability allows a remote attacker to spoof messages.

The vulnerability exists due to incorrect verification of the sender in module/xep/0280_message_carbons.vala. A remote attacker can spoof the sender of carbons messages.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Dino: 0.0

External links

http://www.openwall.com/lists/oss-security/2019/09/12/5
http://github.com/dino/dino/commit/e84f2c49567e86d2a261ea264d65c4adc549c930
http://gultsch.de/dino_multiple.html
http://seclists.org/bugtraq/2019/Sep/31


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper Authorization

EUVDB-ID: #VU21171

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-16236

CWE-ID: CWE-285 - Improper Authorization

Exploit availability: No

Description

The vulnerability allows a remote attacker to manipulate user's contact list.

The vulnerability exists due to improper authorization in module/roster/module.vala. A remote attacker can manipulate the user's roster (contact list).

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Dino: 0.0

External links

http://www.openwall.com/lists/oss-security/2019/09/12/5
http://github.com/dino/dino/commit/dd33f5f949248d87d34f399e8846d5ee5b8823d9
http://gultsch.de/dino_multiple.html
http://seclists.org/bugtraq/2019/Sep/31


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Insufficient verification of data authenticity

EUVDB-ID: #VU21172

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-16237

CWE-ID: CWE-345 - Insufficient Verification of Data Authenticity

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to insufficient verification of data authenticity in module/xep/0313_message_archive_management.vala when processing MAM messages. A remote attacker can spoof the MAM messages.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Dino: 0.0

External links

http://www.openwall.com/lists/oss-security/2019/09/12/5
http://github.com/dino/dino/commit/307f16cc86dd2b95aa02ab8a85110e4a2d5e7363
http://gultsch.de/dino_multiple.html
http://seclists.org/bugtraq/2019/Sep/31


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###