Input validation error in Prosody



Published: 2016-01-12 | Updated: 2020-08-09
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-1232
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Prosody
Server applications / Mail servers

Fedora
Operating systems & Components / Operating system

Debian Linux
Operating systems & Components / Operating system

Vendor Prosody
Fedoraproject
Debian

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU40526

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-1232

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

The mod_dialback module in Prosody before 0.9.9 does not properly generate random values for the secret token for server-to-server dialback authentication, which makes it easier for attackers to spoof servers via a brute force attack. <a href="https://cwe.mitre.org/data/definitions/338.html">CWE-338: Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)</a>

Mitigation

Install update from vendor's website.

Vulnerable software versions

Prosody: 0.9.0 - 0.9.7

Fedora: 0.9.0 - 23

Debian Linux: 0.9.0 - 23

CPE2.3 External links

http://blog.prosody.im/prosody-0-9-9-security-release/
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175829.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175868.html
http://www.debian.org/security/2016/dsa-3439
http://www.openwall.com/lists/oss-security/2016/01/08/5
http://prosody.im/issues/issue/571
http://prosody.im/security/advisory_20160108-2/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###