Gentoo Archives: gentoo-announce

From: "Christopher Díaz Riveros" <chrisadr@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201803-07 ] JabberD 2.x: Multiple vulnerabilities
Date: Mon, 19 Mar 2018 01:06:41
Message-Id: 1521421519.2499.4.camel@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201803-07
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: JabberD 2.x: Multiple vulnerabilities
9 Date: March 19, 2018
10 Bugs: #623806, #629412, #631068
11 ID: 201803-07
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Gentoo's JabberD 2.x
19 ebuild, the worst of which allows local attackers to escalate
20 privileges.
21
22 Background
23 ==========
24
25 JabberD 2.x is an open source Jabber server written in C.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-im/jabberd2 <= 2.6.1 Vulnerable!
34 -------------------------------------------------------------------
35 NOTE: Certain packages are still vulnerable. Users should migrate
36 to another package if one is available or wait for the
37 existing packages to be marked stable by their
38 architecture maintainers.
39
40 Description
41 ===========
42
43 Multiple vulnerabilities have been discovered in Gentoo's JabberD 2.x
44 ebuild. Please review the referenced CVE identifiers for details.
45
46 Impact
47 ======
48
49 An attacker could possibly escalate privileges by owning system
50 binaries in trusted locations, cause a Denial of Service condition by
51 manipulating the PID file from jabberd2 services, bypass security via
52 SASL ANONYMOUS connections or have other unspecified impacts.
53
54 Workaround
55 ==========
56
57 There is no known workaround at this time.
58
59 Resolution
60 ==========
61
62 Gentoo has discontinued support for JabberD 2.x and recommends that
63 users unmerge the package:
64
65 # emerge --unmerge "net-im/jabberd2"
66
67 As an alternative, users may want to upgrade their systems to use
68 net-im/prosody instead of net-im/jabberd2.
69
70
71 References
72 ==========
73
74 [ 1 ] CVE-2017-10807
75 https://nvd.nist.gov/vuln/detail/CVE-2017-10807
76 [ 2 ] CVE-2017-18225
77 https://nvd.nist.gov/vuln/detail/CVE-2017-18225
78 [ 3 ] CVE-2017-18226
79 https://nvd.nist.gov/vuln/detail/CVE-2017-18226
80
81 Availability
82 ============
83
84 This GLSA and any updates to it are available for viewing at
85 the Gentoo Security Website:
86
87 https://security.gentoo.org/glsa/201803-07
88
89 Concerns?
90 =========
91
92 Security is a primary focus of Gentoo Linux and ensuring the
93 confidentiality and security of our users' machines is of utmost
94 importance to us. Any security concerns should be addressed to
95 security@g.o or alternatively, you may file a bug at
96 https://bugs.gentoo.org.
97
98 License
99 =======
100
101 Copyright 2018 Gentoo Foundation, Inc; referenced text
102 belongs to its owner(s).
103
104 The contents of this document are licensed under the
105 Creative Commons - Attribution / Share Alike license.
106
107 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature