Ubuntu update for Dino



Published: 2020-03-17
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2019-16235
CVE-2019-16236
CVE-2019-16237
CWE-ID CWE-345
CWE-285
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
dino-im (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Insufficient verification of data authenticity

EUVDB-ID: #VU21170

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-16235

CWE-ID: CWE-345 - Insufficient Verification of Data Authenticity

Exploit availability: No

Description

The vulnerability allows a remote attacker to spoof messages.

The vulnerability exists due to incorrect verification of the sender in module/xep/0280_message_carbons.vala. A remote attacker can spoof the sender of carbons messages.

Mitigation

Update the affected packages.

Ubuntu 18.04 LTS
dino-im - 0.0.git20180130-1ubuntu0.1
dino-im-common - 0.0.git20180130-1ubuntu0.1

Vulnerable software versions

dino-im (Ubuntu package): 0.0.git20180130-1 - 0.0.git20181129-1

External links

http://usn.ubuntu.com/4306-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper Authorization

EUVDB-ID: #VU21171

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-16236

CWE-ID: CWE-285 - Improper Authorization

Exploit availability: No

Description

The vulnerability allows a remote attacker to manipulate user's contact list.

The vulnerability exists due to improper authorization in module/roster/module.vala. A remote attacker can manipulate the user's roster (contact list).

Mitigation

Update the affected packages.

Ubuntu 18.04 LTS
dino-im - 0.0.git20180130-1ubuntu0.1
dino-im-common - 0.0.git20180130-1ubuntu0.1

Vulnerable software versions

dino-im (Ubuntu package): 0.0.git20180130-1 - 0.0.git20181129-1

External links

http://usn.ubuntu.com/4306-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Insufficient verification of data authenticity

EUVDB-ID: #VU21172

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-16237

CWE-ID: CWE-345 - Insufficient Verification of Data Authenticity

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to insufficient verification of data authenticity in module/xep/0313_message_archive_management.vala when processing MAM messages. A remote attacker can spoof the MAM messages.

Mitigation

Update the affected packages.

Ubuntu 18.04 LTS
dino-im - 0.0.git20180130-1ubuntu0.1
dino-im-common - 0.0.git20180130-1ubuntu0.1

Vulnerable software versions

dino-im (Ubuntu package): 0.0.git20180130-1 - 0.0.git20181129-1

External links

http://usn.ubuntu.com/4306-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###