#VU53313 Information Exposure Through Timing Discrepancy in Prosody


Published: 2021-05-17

Vulnerability identifier: #VU53313

Vulnerability risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-32921

CWE-ID: CWE-208

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Prosody
Server applications / Mail servers

Vendor: Prosody

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to the application does not use a constant-time algorithm for comparing certain secret strings when running under Lua 5.2 or later. This can potentially be used in a timing attack to reveal the contents of secret strings to an attacker.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Prosody: 0.11.0 - 0.11.8


External links
http://blog.prosody.im/prosody-0.11.9-released/
http://www.openwall.com/lists/oss-security/2021/05/13/1
http://www.openwall.com/lists/oss-security/2021/05/14/2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability