DSA-2033-1 ejabberd -- heap overflow

Related Vulnerabilities: CVE-2010-0305  

It was discovered that in ejabberd, a distributed XMPP/Jabber server written in Erlang, a problem in ejabberd_c2s.erl allows remote authenticated users to cause a denial of service by sending a large number of c2s (client2server) messages; that triggers an overload of the queue, which in turn causes a crash of the ejabberd daemon. For the stable distribution (lenny), this problem has been fixed in version 2.0.1-6+lenny2. For the testing distribution (squeeze), this problem has been fixed in version 2.1.2-2. For the unstable distribution (sid), this problem has been fixed in version 2.1.2-2. We recommend that you upgrade your ejabberd packages.

Debian Security Advisory

DSA-2033-1 ejabberd -- heap overflow

Date Reported:
15 Apr 2010
Affected Packages:
ejabberd
Vulnerable:
Yes
Security database references:
In the Debian bugtracking system: Bug 568383.
In Mitre's CVE dictionary: CVE-2010-0305.
More information:

It was discovered that in ejabberd, a distributed XMPP/Jabber server written in Erlang, a problem in ejabberd_c2s.erl allows remote authenticated users to cause a denial of service by sending a large number of c2s (client2server) messages; that triggers an overload of the queue, which in turn causes a crash of the ejabberd daemon.

For the stable distribution (lenny), this problem has been fixed in version 2.0.1-6+lenny2.

For the testing distribution (squeeze), this problem has been fixed in version 2.1.2-2.

For the unstable distribution (sid), this problem has been fixed in version 2.1.2-2.

We recommend that you upgrade your ejabberd packages.

Fixed in:

Debian GNU/Linux 5.0 (lenny)

Source:
http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny2.diff.gz
http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny2.dsc
http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1.orig.tar.gz
Alpha:
http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny2_alpha.deb
AMD64:
http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny2_amd64.deb
ARM:
http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny2_arm.deb
ARM EABI:
http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny2_armel.deb
Intel IA-32:
http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny2_i386.deb
Intel IA-64:
http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny2_ia64.deb
Little-endian MIPS:
http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny2_mipsel.deb
PowerPC:
http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny2_powerpc.deb
IBM S/390:
http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny2_s390.deb
Sun Sparc:
http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny2_sparc.deb

MD5 checksums of the listed files are available in the original advisory.