Vulnerability Name: | CVE-2016-9928 (CCN-176611) | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Assigned: | 2016-12-11 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Published: | 2019-09-29 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Updated: | 2022-01-01 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Summary: | MCabber before 1.0.4 is vulnerable to roster push attacks, which allows remote attackers to intercept communications, or add themselves as an entity on a 3rd party's roster as another user, which will also garner associated privileges, via crafted XMPP packets. | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 7.4 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N) 6.4 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C)
8.5 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 5.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:N)
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-269 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Gain Privileges | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2016-9928 Source: CONFIRM Type: Mailing List, Third Party Advisory http://lists.opensuse.org/opensuse-updates/2017-01/msg00130.html Source: MISC Type: Mailing List, Third Party Advisory http://www.openwall.com/lists/oss-security/2016/12/11/2 Source: MISC Type: Mailing List, Third Party Advisory http://www.openwall.com/lists/oss-security/2017/02/09/29 Source: MISC Type: Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/94862 Source: CONFIRM Type: Patch, Third Party Advisory https://bitbucket.org/McKael/mcabber-crew/commits/6e1ead98930d7dd0a520ad17c720ae4908429033/raw Source: CONFIRM Type: Exploit, Third Party Advisory https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=845258 Source: CCN Type: Red Hat Bugzilla Bug 1403790 (CVE-2016-9928) - CVE-2016-9928 mcabber: remote attackers can modify the roster and intercept messages via a crafted roster-push IQ stanza Source: CONFIRM Type: Exploit, Issue Tracking, Third Party Advisory https://bugzilla.redhat.com/show_bug.cgi?id=1403790 Source: XF Type: UNKNOWN mcabber-cve20169928-priv-esc(176611) Source: MISC Type: Third Party Advisory https://gultsch.de/gajim_roster_push_and_message_interception.html Source: MLIST Type: Mailing List, Third Party Advisory [debian-lts-announce] 20200628 [SECURITY] [DLA 2260-1] mcabber security update Source: CCN Type: mcabber Web site mcabber is a small XMPP (Jabber) console client. Source: UBUNTU Type: Third Party Advisory USN-4506-1 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration CCN 1: ![]() | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||||||||||||||||||
BACK |