Vulnerability CVE-2011-1756


Published: 2011-06-20   Modified: 2012-02-13

Description:
modules/xmpp/serv_xmpp.c in Citadel 7.86 and earlier does not properly detect recursion during entity expansion, which allows remote attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document containing a large number of nested entity references, a similar issue to CVE-2003-1564.

Type:

CWE-399

(Resource Management Errors)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Citadel -> Citadel 

 References:
http://security.debian.org/debian-security/pool/updates/main/c/citadel/citadel_7.83-2squeeze2.diff.gz
http://code.citadel.org/cgit.cgi/git.citadel.org/commit/?id=95040add546a705cc2d1d8f16293141f9f9845a6
http://code.citadel.org/cgit.cgi/git.citadel.org/commit/?id=27c991cc2059f5530d3d4e9689dc976b745f5b0c
http://www.securityfocus.com/bid/48071
http://www.debian.org/security/2011/dsa-2250
http://secunia.com/advisories/44788
http://packages.debian.org/changelogs/pool/main/c/citadel/citadel_7.83-2squeeze2/changelog
http://packages.debian.org/changelogs/pool/main/c/citadel/citadel_7.37-8+lenny1/changelog

Copyright 2024, cxsecurity.com

 

Back to Top