Executive Summary

Informations
Name CVE-2010-0305 First vendor Publication 2010-02-03
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ejabberd_c2s.erl in ejabberd before 2.1.3 allows remote attackers to cause a denial of service (daemon crash) via a large number of c2s (aka client2server) messages that trigger a queue overload.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0305

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13558
 
Oval ID: oval:org.mitre.oval:def:13558
Title: DSA-2033-1 ejabberd -- heap overflow
Description: It was discovered that in ejabberd, a distributed XMPP/Jabber server written in Erlang, a problem in ejabberd_c2s.erl allows remote authenticated users to cause a denial of service by sending a large number of c2s messages; that triggers an overload of the queue, which in turn causes a crash of the ejabberd daemon. For the stable distribution, this problem has been fixed in version 2.0.1-6+lenny2. For the testing distribution, this problem has been fixed in version 2.1.2-2. For the testing distribution, this problem has been fixed in version 2.1.2-2. We recommend that you upgrade your ejabberd packages.
Family: unix Class: patch
Reference(s): DSA-2033-1
CVE-2010-0305
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): ejabberd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7590
 
Oval ID: oval:org.mitre.oval:def:7590
Title: DSA-2033 ejabberd -- heap overflow
Description: It was discovered that in ejabberd, a distributed XMPP/Jabber server written in Erlang, a problem in ejabberd_c2s.erl allows remote authenticated users to cause a denial of service by sending a large number of c2s messages; that triggers an overload of the queue, which in turn causes a crash of the ejabberd daemon.
Family: unix Class: patch
Reference(s): DSA-2033
CVE-2010-0305
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): ejabberd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 22

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-10 (ejabberd)
File : nvt/glsa_201206_10.nasl
2010-04-21 Name : Debian Security Advisory DSA 2033-1 (ejabberd)
File : nvt/deb_2033_1.nasl
2010-04-21 Name : FreeBSD Ports: ejabberd
File : nvt/freebsd_ejabberd0.nasl
2010-02-08 Name : ejabberd 'client2server' Message Remote Denial of Service Vulnerability
File : nvt/ejabberd_38003.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62066 ejabberd ejabberd_c2s.erl c2s Message Saturation Remote DoS

Nessus® Vulnerability Scanner

Date Description
2012-06-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-10.nasl - Type : ACT_GATHER_INFO
2010-04-20 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_a04a3c13493211df83fb0015587e2cc1.nasl - Type : ACT_GATHER_INFO
2010-04-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2033.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/38003
CONFIRM https://support.process-one.net/browse/EJAB-1173
DEBIAN http://www.debian.org/security/2010/dsa-2033
MLIST http://www.openwall.com/lists/oss-security/2010/01/29/1
http://www.openwall.com/lists/oss-security/2010/01/29/5
OSVDB http://www.osvdb.org/62066
SECUNIA http://secunia.com/advisories/38337
http://secunia.com/advisories/39423
VUPEN http://www.vupen.com/english/advisories/2010/0894
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/56025

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-05 01:06:40
  • Multiple Updates
2021-05-04 12:11:01
  • Multiple Updates
2021-04-22 01:11:35
  • Multiple Updates
2020-05-23 01:41:35
  • Multiple Updates
2020-05-23 00:25:10
  • Multiple Updates
2017-08-17 09:22:54
  • Multiple Updates
2016-06-28 18:00:45
  • Multiple Updates
2016-04-26 19:32:10
  • Multiple Updates
2014-02-17 10:53:35
  • Multiple Updates
2013-05-10 23:17:04
  • Multiple Updates