ID

VAR-201106-0132


CVE

CVE-2011-1753


TITLE

Ejabberd XML Parsing Denial of Service Vulnerability

Trust: 0.9

sources: CNVD: CNVD-2011-2072 // BID: 48072

DESCRIPTION

expat_erl.c in ejabberd before 2.1.7 and 3.x before 3.0.0-alpha-3, and exmpp before 0.9.7, does not properly detect recursion during entity expansion, which allows remote attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document containing a large number of nested entity references, a similar issue to CVE-2003-1564. Ejabberd is an instant messaging server for the Jabber/XMPP protocol. There is an error in processing part of the XML input. ---------------------------------------------------------------------- Alerts when vulnerabilities pose a threat to your infrastructure The enhanced reporting module of the Secunia Vulnerability Intelligence Manager (VIM) enables you to combine advisory and ticket information, and generate policy compliance statistics. Using your asset list preferences, customised notifications are issued as soon as a new vulnerability is discovered - a valuable tool for documenting mitigation strategies. Watch our quick solution overview: http://www.youtube.com/user/Secunia#p/a/u/0/M1Y9sJqR2SY ---------------------------------------------------------------------- TITLE: ejabberd Nested XML Entities Denial of Service Vulnerability SECUNIA ADVISORY ID: SA44807 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/44807/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=44807 RELEASE DATE: 2011-06-01 DISCUSS ADVISORY: http://secunia.com/advisories/44807/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/44807/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=44807 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A vulnerability has been reported in ejabberd, which can be exploited by malicious people to cause a DoS (Denial of Service). The vulnerability is reported in version 2.1.6. Other versions may also be affected. SOLUTION: Fixed in the GIT repository. Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ PROVIDED AND/OR DISCOVERED BY: Debian credits Wouter Coekaerts. ORIGINAL ADVISORY: https://git.process-one.net/ejabberd/mainline/commit/bd1df027c622e1f96f9eeaac612a6a956c1ff0b6 OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service). For more information: SA44807 SOLUTION: Apply updated packages via the apt-get package manager. ---------------------------------------------------------------------- Frost & Sullivan 2011 Report: Secunia Vulnerability Research \"Frost & Sullivan believes that Secunia continues to be a major player in the vulnerability research market due to its diversity of products that provide best-in-class coverage, quality, and usability.\" This is just one of the key factors that influenced Frost & Sullivan to select Secunia over other companies. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201206-10 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: ejabberd: Multiple Denial of Service vulnerabilities Date: June 21, 2012 Bugs: #308047, #370201, #386075 ID: 201206-10 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in ejabberd, the worst of which allowing for remote Denial of Service. Background ========== ejabberd is the Erlang jabber daemon. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-im/ejabberd < 2.1.9 >= 2.1.9 Description =========== Multiple vulnerabilities have been discovered in ejabberd. Please review the CVE identifiers referenced below for details. Workaround ========== There is no known workaround at this time. Resolution ========== All ejabberd users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-im/ejabberd-2.1.9" References ========== [ 1 ] CVE-2010-0305 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0305 [ 2 ] CVE-2011-1753 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1753 [ 3 ] CVE-2011-4320 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4320 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201206-10.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - ------------------------------------------------------------------------- Debian Security Advisory DSA-2248-1 security@debian.org http://www.debian.org/security/ Nico Golde March 31, 2011 http://www.debian.org/security/faq - ------------------------------------------------------------------------- Package : ejabberd Vulnerability : denial of service Problem type : remote Debian-specific: no CVE ID : CVE-2011-1753 Wouter Coekaerts discovered that ejabberd, a distributed XMPP/Jabber server written in Erlang, is vulnerable to the so-called "billion laughs" attack because it does not prevent entity expansion on received data. This allows an attacker to perform denial of service attacks against the service by sending specially crafted XML data to it. For the oldstable distribution (lenny), this problem has been fixed in version 2.0.1-6+lenny3. For the stable distribution (squeeze), this problem has been fixed in version 2.1.5-3+squeeze1. For the testing distribution (wheezy), this problem will be fixed soon. For the unstable distribution (sid), this problem has been fixed in version 2.1.6-2.1. We recommend that you upgrade your ejabberd packages. Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: http://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux) iEYEARECAAYFAk3lVy8ACgkQHYflSXNkfP9+XwCZASQIxH5wedS/Sv5RVbLq72TX BCQAmwa5smfQdADSxcAw9vRXuTPmuck4 =s7fb -----END PGP SIGNATURE-----

Trust: 2.88

sources: NVD: CVE-2011-1753 // JVNDB: JVNDB-2011-004539 // CNVD: CNVD-2011-2072 // BID: 48072 // PACKETSTORM: 101910 // PACKETSTORM: 101886 // PACKETSTORM: 102697 // PACKETSTORM: 114036 // PACKETSTORM: 101887

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2011-2072

AFFECTED PRODUCTS

vendor:process onemodel:exmppscope:eqversion:0.9.3

Trust: 1.6

vendor:process onemodel:exmppscope:eqversion:0.9.2

Trust: 1.6

vendor:process onemodel:ejabberdscope:eqversion:3.0.0

Trust: 1.6

vendor:process onemodel:exmppscope:eqversion:0.9.5

Trust: 1.6

vendor:process onemodel:exmppscope:eqversion:0.9.4

Trust: 1.6

vendor:process onemodel:exmppscope:eqversion:0.9.1

Trust: 1.6

vendor:process onemodel:ejabberdscope:eqversion:2.0.5

Trust: 1.6

vendor:process onemodel:ejabberdscope:eqversion:1.1.3

Trust: 1.0

vendor:process onemodel:ejabberdscope:eqversion:1.1.1.0

Trust: 1.0

vendor:process onemodel:ejabberdscope:eqversion:2.1.5

Trust: 1.0

vendor:process onemodel:ejabberdscope:eqversion:0.9.8

Trust: 1.0

vendor:process onemodel:ejabberdscope:eqversion:2.0.2

Trust: 1.0

vendor:process onemodel:exmppscope:lteversion:0.9.6

Trust: 1.0

vendor:process onemodel:ejabberdscope:eqversion:1.1.1

Trust: 1.0

vendor:process onemodel:ejabberdscope:eqversion:2.1.2

Trust: 1.0

vendor:process onemodel:ejabberdscope:eqversion:2.1.0

Trust: 1.0

vendor:process onemodel:ejabberdscope:eqversion:2.0.3

Trust: 1.0

vendor:process onemodel:ejabberdscope:eqversion:1.1.1.1

Trust: 1.0

vendor:process onemodel:ejabberdscope:lteversion:2.1.6

Trust: 1.0

vendor:process onemodel:ejabberdscope:eqversion:2.0.4

Trust: 1.0

vendor:process onemodel:ejabberdscope:eqversion:2.1.4

Trust: 1.0

vendor:process onemodel:ejabberdscope:eqversion:2.1.1

Trust: 1.0

vendor:process onemodel:ejabberdscope:eqversion:0.9

Trust: 1.0

vendor:process onemodel:ejabberdscope:eqversion:1.1.2

Trust: 1.0

vendor:process onemodel:ejabberdscope:eqversion:1.1.0

Trust: 1.0

vendor:process onemodel:ejabberdscope:eqversion:2.0.1_2

Trust: 1.0

vendor:process onemodel:ejabberdscope:eqversion:2.0.0

Trust: 1.0

vendor:process onemodel:ejabberdscope:eqversion:1.0.0

Trust: 1.0

vendor:process onemodel:ejabberdscope:eqversion:2.1.3

Trust: 1.0

vendor:process onemodel:ejabberdscope:eqversion:1.1.14

Trust: 1.0

vendor:process onemodel:ejabberdscope:eqversion:0.9.1

Trust: 1.0

vendor:ejabberdmodel:ejabberdscope:eqversion:2.1.6

Trust: 0.9

vendor:processonemodel:ejabberdscope:ltversion:3.x

Trust: 0.8

vendor:processonemodel:ejabberdscope:eqversion:3.0.0-alpha-3

Trust: 0.8

vendor:process onemodel:exmppscope:eqversion:0.9.6

Trust: 0.6

vendor:process onemodel:ejabberdscope:eqversion:2.1.6

Trust: 0.6

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

sources: CNVD: CNVD-2011-2072 // BID: 48072 // JVNDB: JVNDB-2011-004539 // CNNVD: CNNVD-201106-003 // NVD: CVE-2011-1753

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-1753
value: MEDIUM

Trust: 1.0

NVD: CVE-2011-1753
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201106-003
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2011-1753
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

sources: JVNDB: JVNDB-2011-004539 // CNNVD: CNNVD-201106-003 // NVD: CVE-2011-1753

PROBLEMTYPE DATA

problemtype:CWE-399

Trust: 1.8

sources: JVNDB: JVNDB-2011-004539 // NVD: CVE-2011-1753

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 114036 // CNNVD: CNNVD-201106-003

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-201106-003

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-004539

PATCH

title:Release Note ejabberd 2.1.7url:http://www.process-one.net/en/ejabberd/release_notes/release_note_ejabberd_2.1.7/

Trust: 0.8

title:Ejabberd XML parsing patch for denial of service vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/3997

Trust: 0.6

sources: CNVD: CNVD-2011-2072 // JVNDB: JVNDB-2011-004539

EXTERNAL IDS

db:NVDid:CVE-2011-1753

Trust: 3.5

db:SECUNIAid:44807

Trust: 2.3

db:SECUNIAid:44765

Trust: 1.7

db:BIDid:48072

Trust: 1.3

db:SECUNIAid:45120

Trust: 1.1

db:JVNDBid:JVNDB-2011-004539

Trust: 0.8

db:CNVDid:CNVD-2011-2072

Trust: 0.6

db:DEBIANid:DSA-2248

Trust: 0.6

db:CNNVDid:CNNVD-201106-003

Trust: 0.6

db:PACKETSTORMid:101910

Trust: 0.1

db:PACKETSTORMid:101886

Trust: 0.1

db:PACKETSTORMid:102697

Trust: 0.1

db:PACKETSTORMid:114036

Trust: 0.1

db:PACKETSTORMid:101887

Trust: 0.1

sources: CNVD: CNVD-2011-2072 // BID: 48072 // JVNDB: JVNDB-2011-004539 // PACKETSTORM: 101910 // PACKETSTORM: 101886 // PACKETSTORM: 102697 // PACKETSTORM: 114036 // PACKETSTORM: 101887 // CNNVD: CNNVD-201106-003 // NVD: CVE-2011-1753

REFERENCES

url:https://git.process-one.net/ejabberd/mainline/commit/bd1df027c622e1f96f9eeaac612a6a956c1ff0b6

Trust: 1.7

url:http://www.debian.org/security/2011/dsa-2248

Trust: 1.7

url:http://www.ejabberd.im/ejabberd-2.1.7

Trust: 1.6

url:https://bugzilla.redhat.com/show_bug.cgi?id=700454

Trust: 1.6

url:http://www.process-one.net/en/ejabberd/release_notes/release_note_ejabberd_2.1.7/

Trust: 1.6

url:http://secunia.com/advisories/44807

Trust: 1.6

url:http://secunia.com/advisories/44765

Trust: 1.6

url:http://lists.fedoraproject.org/pipermail/package-announce/2011-june/062145.html

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/67769

Trust: 1.0

url:http://lists.fedoraproject.org/pipermail/package-announce/2011-june/062099.html

Trust: 1.0

url:http://www.securityfocus.com/bid/48072

Trust: 1.0

url:http://secunia.com/advisories/45120

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1753

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-1753

Trust: 0.8

url:http://secunia.com/advisories/44807/

Trust: 0.7

url:http://www.ejabberd.im/

Trust: 0.3

url:http://www.process-one.net/en/projects/ejabberd/

Trust: 0.3

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.3

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.3

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.3

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.3

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.3

url:http://secunia.com/products/corporate/evm/

Trust: 0.2

url:http://www.youtube.com/user/secunia#p/a/u/0/m1y9sjqr2sy

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-1753

Trust: 0.2

url:http://secunia.com/advisories/44807/#comments

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=44807

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=44765

Trust: 0.1

url:http://secunia.com/advisories/44765/

Trust: 0.1

url:http://secunia.com/advisories/44765/#comments

Trust: 0.1

url:http://secunia.com/products/corporate/vim/fs_request_2011/

Trust: 0.1

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.1

url:http://secunia.com/advisories/45120/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=45120

Trust: 0.1

url:http://secunia.com/advisories/45120/#comments

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0305

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201206-10.xml

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-4320

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1753

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0305

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4320

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://www.debian.org/security/faq

Trust: 0.1

url:http://www.debian.org/security/

Trust: 0.1

sources: CNVD: CNVD-2011-2072 // BID: 48072 // JVNDB: JVNDB-2011-004539 // PACKETSTORM: 101910 // PACKETSTORM: 101886 // PACKETSTORM: 102697 // PACKETSTORM: 114036 // PACKETSTORM: 101887 // CNNVD: CNNVD-201106-003 // NVD: CVE-2011-1753

CREDITS

Wouter Coekaerts

Trust: 0.3

sources: BID: 48072

SOURCES

db:CNVDid:CNVD-2011-2072
db:BIDid:48072
db:JVNDBid:JVNDB-2011-004539
db:PACKETSTORMid:101910
db:PACKETSTORMid:101886
db:PACKETSTORMid:102697
db:PACKETSTORMid:114036
db:PACKETSTORMid:101887
db:CNNVDid:CNNVD-201106-003
db:NVDid:CVE-2011-1753

LAST UPDATE DATE

2025-04-11T20:36:48.353000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2011-2072date:2011-06-02T00:00:00
db:BIDid:48072date:2015-04-13T20:24:00
db:JVNDBid:JVNDB-2011-004539date:2012-03-27T00:00:00
db:CNNVDid:CNNVD-201106-003date:2011-06-22T00:00:00
db:NVDid:CVE-2011-1753date:2025-04-11T00:51:21.963

SOURCES RELEASE DATE

db:CNVDid:CNVD-2011-2072date:2011-06-02T00:00:00
db:BIDid:48072date:2011-06-01T00:00:00
db:JVNDBid:JVNDB-2011-004539date:2012-03-27T00:00:00
db:PACKETSTORMid:101910date:2011-06-01T04:21:36
db:PACKETSTORMid:101886date:2011-06-01T10:37:25
db:PACKETSTORMid:102697date:2011-07-01T04:53:55
db:PACKETSTORMid:114036date:2012-06-22T03:22:42
db:PACKETSTORMid:101887date:2011-06-01T18:37:53
db:CNNVDid:CNNVD-201106-003date:2011-06-03T00:00:00
db:NVDid:CVE-2011-1753date:2011-06-21T02:52:42.763