XMPP Service STARTTLS Plaintext Command Injection

medium Nessus Plugin ID 54844

Synopsis

The remote instant messaging service allows plaintext command injection while negotiating an encrypted communications channel.

Description

The remote XMPP service contains a software flaw in its STARTTLS implementation that could allow a remote, unauthenticated attacker to inject commands during the plaintext protocol phase that will be executed during the ciphertext protocol phase.

Successful exploitation could reveal a user's credentials, allowing an attacker to impersonate them. This could lead to further attacks involving social engineering.

Solution

Contact the vendor to see if an update is available.

See Also

https://tools.ietf.org/html/rfc6120

https://www.securityfocus.com/archive/1/516901/30/0/threaded

Plugin Details

Severity: Medium

ID: 54844

File Name: xmpp_starttls_plaintext_injection.nasl

Version: 1.11

Type: remote

Family: Misc.

Published: 5/27/2011

Updated: 1/2/2019

Supported Sensors: Nessus

Risk Information

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3

Vector: CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:N

Vulnerability Information

Exploit Ease: No known exploits are available

Vulnerability Publication Date: 3/7/2011

Reference Information

BID: 46767

CERT: 555316