CVE-2011-1755

jabberd2 before 2.2.14 does not properly detect recursion during entity expansion, which allows remote attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document containing a large number of nested entity references, a similar issue to CVE-2003-1564.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jabberd2:jabberd2:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:14:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:15:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*

History

02 Feb 2024, 15:01

Type Values Removed Values Added
CPE cpe:2.3:a:jabber:jabberd2:2.1.13:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.1.19:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.1.17:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.2.6:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.2.10:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.1.10:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.1.8:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.2.8:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.1.3:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.1.21:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.1.23:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.1.14:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.1.12:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.2.12:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.2.2:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.2.0:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.2.7:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.2.9:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.2.4:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:*:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.1.22:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.1.20:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.1:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.1.5:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.1.18:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.1.16:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.2.3:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.2.11:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.1.9:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.2.5:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.1.4:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.1.15:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.2.7.1:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.1.7:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.1.24:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.1.11:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.1.6:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:jabber:jabberd2:2.1.2:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:14:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:a:jabberd2:jabberd2:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:15:*:*:*:*:*:*:*
CVSS v2 : 5.0
v3 : unknown
v2 : 5.0
v3 : 7.5
First Time Jabberd2
Apple
Fedoraproject fedora
Apple mac Os X
Fedoraproject
Apple mac Os X Server
Jabberd2 jabberd2
CWE CWE-399 CWE-776
References (SECUNIA) http://secunia.com/advisories/45112 - (SECUNIA) http://secunia.com/advisories/45112 - Broken Link
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/67770 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/67770 - Third Party Advisory, VDB Entry
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2011-0881.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2011-0881.html - Broken Link
References (CONFIRM) http://support.apple.com/kb/HT5002 - (CONFIRM) http://support.apple.com/kb/HT5002 - Third Party Advisory
References (CONFIRM) http://codex.xiaoka.com/svn/jabberd2/tags/jabberd-2.2.14/ChangeLog - (CONFIRM) http://codex.xiaoka.com/svn/jabberd2/tags/jabberd-2.2.14/ChangeLog - Broken Link
References () http://www.mail-archive.com/jabberd2%40lists.xiaoka.com/msg01655.html - () http://www.mail-archive.com/jabberd2%40lists.xiaoka.com/msg01655.html - Release Notes
References (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061341.html - (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061341.html - Mailing List
References (SECUNIA) http://secunia.com/advisories/44957 - (SECUNIA) http://secunia.com/advisories/44957 - Broken Link
References (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061458.html - (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061458.html - Mailing List
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2011-0882.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2011-0882.html - Broken Link
References (SECUNIA) http://secunia.com/advisories/44787 - Vendor Advisory (SECUNIA) http://secunia.com/advisories/44787 - Broken Link, Vendor Advisory
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=700390 - Patch (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=700390 - Issue Tracking, Patch
References (APPLE) http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html - (APPLE) http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html - Mailing List
References (BID) http://www.securityfocus.com/bid/48250 - (BID) http://www.securityfocus.com/bid/48250 - Broken Link, Third Party Advisory, VDB Entry
References (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061482.html - (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061482.html - Mailing List
References (SUSE) https://hermes.opensuse.org/messages/9197650 - (SUSE) https://hermes.opensuse.org/messages/9197650 - Broken Link

07 Nov 2023, 02:07

Type Values Removed Values Added
References
  • {'url': 'http://www.mail-archive.com/jabberd2@lists.xiaoka.com/msg01655.html', 'name': '[jabberd2] 20110531 jabberd-2.2.14 release', 'tags': ['Patch'], 'refsource': 'MLIST'}
  • () http://www.mail-archive.com/jabberd2%40lists.xiaoka.com/msg01655.html -

Information

Published : 2011-06-21 02:52

Updated : 2024-02-28 11:41


NVD link : CVE-2011-1755

Mitre link : CVE-2011-1755

CVE.ORG link : CVE-2011-1755


JSON object : View

Products Affected

jabberd2

  • jabberd2

fedoraproject

  • fedora

apple

  • mac_os_x_server
  • mac_os_x
CWE
CWE-776

Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion')