First published: Fri Jan 31 2014(Updated: )
Common Vulnerabilities and Exposures assigned an identifier <a href="https://access.redhat.com/security/cve/CVE-2014-0364">CVE-2014-0364</a> to the following vulnerability: Name: <a href="https://access.redhat.com/security/cve/CVE-2014-0364">CVE-2014-0364</a> URL: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0364">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0364</a> Assigned: 20131205 Reference: <a href="http://community.igniterealtime.org/blogs/ignite/2014/04/17/asmack-400-rc1-has-been-released">http://community.igniterealtime.org/blogs/ignite/2014/04/17/asmack-400-rc1-has-been-released</a> Reference: CERT-VN:VU#489228 Reference: <a href="http://www.kb.cert.org/vuls/id/489228">http://www.kb.cert.org/vuls/id/489228</a> The ParseRoster component in the Ignite Realtime Smack XMPP API before 4.0.0-rc1 does not verify the from attribute of a roster-query IQ stanza, which allows remote attackers to spoof IQ responses via a crafted attribute. It is not clear whether this flaw affects the version of smack in Fedora. Both of these look to be needed to complete the fix: <a href="http://issues.igniterealtime.org/browse/SMACK-533">http://issues.igniterealtime.org/browse/SMACK-533</a> <a href="http://issues.igniterealtime.org/browse/SMACK-538">http://issues.igniterealtime.org/browse/SMACK-538</a>
Credit: cret@cert.org
Affected Software | Affected Version | How to fix |
---|---|---|
Igniterealtime Smack | <4.0.0 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)