Executive Summary

Informations
Name CVE-2011-1753 First vendor Publication 2011-06-20
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

expat_erl.c in ejabberd before 2.1.7 and 3.x before 3.0.0-alpha-3, and exmpp before 0.9.7, does not properly detect recursion during entity expansion, which allows remote attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document containing a large number of nested entity references, a similar issue to CVE-2003-1564.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1753

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12946
 
Oval ID: oval:org.mitre.oval:def:12946
Title: DSA-2248-1 ejabberd -- denial of service
Description: Wouter Coekaerts discovered that ejabberd, a distributed XMPP/Jabber server written in Erlang, is vulnerable to the so-called "billion laughs" attack because it does not prevent entity expansion on received data. This allows an attacker to perform denial of service attacks against the service by sending specially crafted XML data to it.
Family: unix Class: patch
Reference(s): DSA-2248-1
CVE-2011-1753
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): ejabberd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28
Application 5

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-10 (ejabberd)
File : nvt/glsa_201206_10.nasl
2011-08-03 Name : Debian Security Advisory DSA 2248-1 (ejabberd)
File : nvt/deb_2248_1.nasl
2011-08-03 Name : FreeBSD Ports: ejabberd
File : nvt/freebsd_ejabberd1.nasl
2011-07-12 Name : Fedora Update for ejabberd FEDORA-2011-8415
File : nvt/gb_fedora_2011_8415_ejabberd_fc15.nasl
2011-07-08 Name : Fedora Update for ejabberd FEDORA-2011-8437
File : nvt/gb_fedora_2011_8437_ejabberd_fc14.nasl
2011-06-24 Name : ejabberd XML Parsing Denial of Service Vulnerability (Windows)
File : nvt/secpod_ejabberd_dos_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73170 ejabberd Entity Expansion Recursion XML Nested Entity Handling DoS

ejabberd fails to properly detect recursion during entity expansion, allowing a context-dependent attacker to use a crafted XML document to cause a denial of service.

Nessus® Vulnerability Scanner

Date Description
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-0881.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-0882.nasl - Type : ACT_GATHER_INFO
2012-06-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-10.nasl - Type : ACT_GATHER_INFO
2011-06-30 Name : The remote Fedora host is missing a security update.
File : fedora_2011-8415.nasl - Type : ACT_GATHER_INFO
2011-06-30 Name : The remote Fedora host is missing a security update.
File : fedora_2011-8437.nasl - Type : ACT_GATHER_INFO
2011-06-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_01d3ab7d9c4311e0bc0f0014a5e3cda6.nasl - Type : ACT_GATHER_INFO
2011-06-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2248.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/48072
CONFIRM http://www.ejabberd.im/ejabberd-2.1.7
http://www.process-one.net/en/ejabberd/release_notes/release_note_ejabberd_2....
https://bugzilla.redhat.com/show_bug.cgi?id=700454
https://git.process-one.net/ejabberd/mainline/commit/bd1df027c622e1f96f9eeaac...
DEBIAN http://www.debian.org/security/2011/dsa-2248
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-June/062099.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/062145.html
SECUNIA http://secunia.com/advisories/44765
http://secunia.com/advisories/44807
http://secunia.com/advisories/45120
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/67769

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-05 01:08:21
  • Multiple Updates
2021-05-04 12:14:24
  • Multiple Updates
2021-04-22 01:15:39
  • Multiple Updates
2020-05-23 01:44:24
  • Multiple Updates
2020-05-23 00:28:24
  • Multiple Updates
2017-08-17 09:23:31
  • Multiple Updates
2016-04-26 20:43:53
  • Multiple Updates
2014-02-17 11:02:04
  • Multiple Updates
2013-05-10 22:59:39
  • Multiple Updates