~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to active/CVE-2017-5604

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
Candidate: CVE-2017-5604
2
 
PublicDate: 2017-02-09
3
 
References:
4
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5604
5
 
 http://openwall.com/lists/oss-security/2017/02/09/29
6
 
 https://mcabber.com/hg/rev/2a9569fd7644
7
 
 https://rt-solutions.de/en/2017/02/CVE-2017-5589_xmpp_carbons/
8
 
 https://rt-solutions.de/wp-content/uploads/2017/02/CVE-2017-5589_xmpp_carbons.pdf
9
 
Description:
10
 
 An incorrect implementation of "XEP-0280: Message Carbons" in multiple XMPP
11
 
 clients allows a remote attacker to impersonate any user, including
12
 
 contacts, in the vulnerable application's display. This allows for various
13
 
 kinds of social engineering attacks. This CVE is for mcabber 1.0.0 - 1.0.4.
14
 
Ubuntu-Description:
15
 
Notes:
16
 
Bugs:
17
 
 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=854738
18
 
Priority: medium
19
 
Discovered-by:
20
 
Assigned-to:
21
 
 
22
 
Patches_mcabber:
23
 
upstream_mcabber: needs-triage
24
 
precise_mcabber: not-affected
25
 
precise/esm_mcabber: DNE (precise was not-affected)
26
 
trusty_mcabber: not-affected
27
 
vivid/stable-phone-overlay_mcabber: DNE
28
 
vivid/ubuntu-core_mcabber: DNE
29
 
xenial_mcabber: not-affected
30
 
yakkety_mcabber: not-affected
31
 
zesty_mcabber: ignored (reached end-of-life)
32
 
artful_mcabber: needed
33
 
bionic_mcabber: needed
34
 
devel_mcabber: needed