what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Linux Security Advisory 2033-1

Debian Linux Security Advisory 2033-1
Posted Apr 16, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2033-1 - It was discovered that in ejabberd, a distributed XMPP/Jabber server written in Erlang, a problem in ejabberd_c2s.erl allows remote authenticated users to cause a denial of service by sending a large number of c2s (client2server) messages; that triggers an overload of the queue, which in turn causes a crash of the ejabberd daemon.

tags | advisory, remote, denial of service
systems | linux, debian
advisories | CVE-2010-0305
SHA-256 | e7edd775ac43feec7d97a50aeb98d39cfcf4474425ecb6a5d37f562bdd25cfeb

Debian Linux Security Advisory 2033-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-2033-1 security@debian.org
http://www.debian.org/security/ Sébastien Delafond
April 15th, 2010 http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package : ejabberd
Vulnerability : heap overflow
Problem type : remote
Debian-specific: no
CVE Id : CVE-2010-0305
Debian Bug : 568383

It was discovered that in ejabberd, a distributed XMPP/Jabber server
written in Erlang, a problem in ejabberd_c2s.erl allows remote
authenticated users to cause a denial of service by sending a large
number of c2s (client2server) messages; that triggers an overload of the
queue, which in turn causes a crash of the ejabberd daemon.


For the stable distribution (lenny), this problem has been fixed in
version 2.0.1-6+lenny2.

For the testing distribution (squeeze), this problem has been fixed in
version 2.1.2-2.

For the testing distribution (sid), this problem has been fixed in
version 2.1.2-2.


We recommend that you upgrade your ejabberd packages.

Upgrade instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 5.0 alias lenny
- --------------------------------

Debian (stable)
- ---------------

Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny2.diff.gz
Size/MD5 checksum: 61649 98dbff6de8d5fd1a613bf2fa2b1b7cbc
http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny2.dsc
Size/MD5 checksum: 1388 94c7c65d3a0074a80f7023d3a5bb050b
http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1.orig.tar.gz
Size/MD5 checksum: 1054739 9c9417ab8dc334094ec7a611016c726e

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny2_alpha.deb
Size/MD5 checksum: 1185762 0d357d6fcd7a8ee3e0897d36d7991cff

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny2_amd64.deb
Size/MD5 checksum: 1196276 f5c029b837ce386c0eb3b4b4704b6e4e

arm architecture (ARM)

http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny2_arm.deb
Size/MD5 checksum: 1185558 4eb9bf5003262058c6b6d4b190a3f958

armel architecture (ARM EABI)

http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny2_armel.deb
Size/MD5 checksum: 1189252 b18b78168564941d3f5df1da8f23e731

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny2_i386.deb
Size/MD5 checksum: 1167064 d44c82658e3e4059287f698925912e34

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny2_ia64.deb
Size/MD5 checksum: 1208584 7474a055763f796bca37dc0847764e74

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny2_mipsel.deb
Size/MD5 checksum: 1171612 26cc7ff8e3e2f891f5b2c5f9e7d69034

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny2_powerpc.deb
Size/MD5 checksum: 1201544 a5ec73915a372183bb8876649ed1d66b

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny2_s390.deb
Size/MD5 checksum: 1199092 3ca94443785ca5c60bf7617a4b30e8ab

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny2_sparc.deb
Size/MD5 checksum: 1188116 a2dc6279a2690ce802c4d4b6bd8370aa


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkvHRHYACgkQHYflSXNkfP/4FQCfe2JzdmVDUB2YBbPcQgfV8ac1
mXwAnirPrrADFmPLMP8cwuK0RFNM92pb
=SpLe
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close