Gentoo Archives: gentoo-announce

From: Stefan Behte <craig@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201206-10 ] ejabberd: Multiple Denial of Service vulnerabilities
Date: Thu, 21 Jun 2012 18:26:39
Message-Id: 4FE364AF.8030106@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201206-10
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: ejabberd: Multiple Denial of Service vulnerabilities
9 Date: June 21, 2012
10 Bugs: #308047, #370201, #386075
11 ID: 201206-10
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in ejabberd, the worst of
19 which allowing for remote Denial of Service.
20
21 Background
22 ==========
23
24 ejabberd is the Erlang jabber daemon.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-im/ejabberd < 2.1.9 >= 2.1.9
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in ejabberd. Please
38 review the CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 ejabberd allows remote attackers to cause a Denial of Service condition
44 with the result of either crashing the daemon or the whole system by
45 causing memory and CPU consumption.
46
47 Workaround
48 ==========
49
50 There is no known workaround at this time.
51
52 Resolution
53 ==========
54
55 All ejabberd users should upgrade to the latest version:
56
57 # emerge --sync
58 # emerge --ask --oneshot --verbose ">=net-im/ejabberd-2.1.9"
59
60 References
61 ==========
62
63 [ 1 ] CVE-2010-0305
64 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0305
65 [ 2 ] CVE-2011-1753
66 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1753
67 [ 3 ] CVE-2011-4320
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4320
69
70 Availability
71 ============
72
73 This GLSA and any updates to it are available for viewing at
74 the Gentoo Security Website:
75
76 http://security.gentoo.org/glsa/glsa-201206-10.xml
77
78 Concerns?
79 =========
80
81 Security is a primary focus of Gentoo Linux and ensuring the
82 confidentiality and security of our users' machines is of utmost
83 importance to us. Any security concerns should be addressed to
84 security@g.o or alternatively, you may file a bug at
85 https://bugs.gentoo.org.
86
87 License
88 =======
89
90 Copyright 2012 Gentoo Foundation, Inc; referenced text
91 belongs to its owner(s).
92
93 The contents of this document are licensed under the
94 Creative Commons - Attribution / Share Alike license.
95
96 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature