ID CVE-2011-1756
Summary modules/xmpp/serv_xmpp.c in Citadel 7.86 and earlier does not properly detect recursion during entity expansion, which allows remote attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document containing a large number of nested entity references, a similar issue to CVE-2003-1564.
References
Vulnerable Configurations
  • cpe:2.3:a:citadel:citadel:7.11:*:*:*:*:*:*:*
    cpe:2.3:a:citadel:citadel:7.11:*:*:*:*:*:*:*
  • cpe:2.3:a:citadel:citadel:7.50:*:*:*:*:*:*:*
    cpe:2.3:a:citadel:citadel:7.50:*:*:*:*:*:*:*
  • cpe:2.3:a:citadel:citadel:7.60:*:*:*:*:*:*:*
    cpe:2.3:a:citadel:citadel:7.60:*:*:*:*:*:*:*
  • cpe:2.3:a:citadel:citadel:7.80:*:*:*:*:*:*:*
    cpe:2.3:a:citadel:citadel:7.80:*:*:*:*:*:*:*
  • cpe:2.3:a:citadel:citadel:7.81:*:*:*:*:*:*:*
    cpe:2.3:a:citadel:citadel:7.81:*:*:*:*:*:*:*
  • cpe:2.3:a:citadel:citadel:7.82:*:*:*:*:*:*:*
    cpe:2.3:a:citadel:citadel:7.82:*:*:*:*:*:*:*
  • cpe:2.3:a:citadel:citadel:7.84:*:*:*:*:*:*:*
    cpe:2.3:a:citadel:citadel:7.84:*:*:*:*:*:*:*
  • cpe:2.3:a:citadel:citadel:*:*:*:*:*:*:*:*
    cpe:2.3:a:citadel:citadel:*:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 26-10-2011 - 04:00)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
bid 48071
confirm
debian DSA-2250
secunia 44788
Last major update 26-10-2011 - 04:00
Published 21-06-2011 - 02:52
Last modified 26-10-2011 - 04:00
Back to Top