Vulnerabilities > CVE-2004-1378 - Remote Denial Of Service vulnerability in Jabber Studio JabberD

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
jabberstudio
nessus

Summary

The expat XML parser code, as used in the open source Jabber (jabberd) 1.4.3 and earlier, jadc2s 0.9.0 and earlier, and possibly other packages, allows remote attackers to cause a denial of service (application crash) via a malformed packet to a socket that accepts XML connections.

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_2E25D38B54D111D9B612000C6E8F12EF.NASL
    descriptionJose Antonio Calvo discovered a bug in the Jabber 1.x server. According to Matthias Wimmer : Without this patch, it is possible to remotly crash jabberd14, if there is access to one of the following types of network sockets : - Socket accepting client connections - Socket accepting connections from other servers - Socket connecting to an other Jabber server - Socket accepting connections from server components - Socket connecting to server components This is any socket on which the jabberd server parses XML! The problem existed in the included expat XML parser code. This patch removes the included expat code from jabberd14 and links jabberd against an installed version of expat.
    last seen2020-06-01
    modified2020-06-02
    plugin id18889
    published2005-07-13
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/18889
    titleFreeBSD : jabberd -- denial-of-service vulnerability (2e25d38b-54d1-11d9-b612-000c6e8f12ef)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(18889);
      script_version("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:36");
    
      script_cve_id("CVE-2004-1378");
    
      script_name(english:"FreeBSD : jabberd -- denial-of-service vulnerability (2e25d38b-54d1-11d9-b612-000c6e8f12ef)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Jose Antonio Calvo discovered a bug in the Jabber 1.x server.
    According to Matthias Wimmer :
    
    Without this patch, it is possible to remotly crash jabberd14, if
    there is access to one of the following types of network sockets :
    
    - Socket accepting client connections
    
    - Socket accepting connections from other servers
    
    - Socket connecting to an other Jabber server
    
    - Socket accepting connections from server components
    
    - Socket connecting to server components
    
    This is any socket on which the jabberd server parses XML!
    
    The problem existed in the included expat XML parser code. This patch
    removes the included expat code from jabberd14 and links jabberd
    against an installed version of expat."
      );
      # http://devel.amessage.info/jabberd14/README.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?427de2d1"
      );
      # http://mail.jabber.org/pipermail/jabberd/2004-September/002004.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://mail.jabber.org/pipermail/jabberd/2004-September/002004.html"
      );
      # https://vuxml.freebsd.org/freebsd/2e25d38b-54d1-11d9-b612-000c6e8f12ef.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a5c36903"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:jabber");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2004/09/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2004/12/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/07/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"jabber<1.4.3.1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200409-31.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200409-31 (jabberd 1.x: Denial of Service vulnerability) Jose Antonio Calvo found a defect in routines handling XML parsing of incoming data. jabberd 1.x may crash upon reception of invalid data on any socket connection on which XML is parsed. Impact : A remote attacker may send a specific sequence of bytes to an open socket to crash the jabberd server, resulting in a Denial of Service. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id14799
    published2004-09-23
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/14799
    titleGLSA-200409-31 : jabberd 1.x: Denial of Service vulnerability
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200409-31.
    #
    # The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(14799);
      script_version("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:41");
    
      script_cve_id("CVE-2004-1378");
      script_xref(name:"GLSA", value:"200409-31");
    
      script_name(english:"GLSA-200409-31 : jabberd 1.x: Denial of Service vulnerability");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200409-31
    (jabberd 1.x: Denial of Service vulnerability)
    
        Jose Antonio Calvo found a defect in routines handling XML parsing of
        incoming data. jabberd 1.x may crash upon reception of invalid data on
        any socket connection on which XML is parsed.
      
    Impact :
    
        A remote attacker may send a specific sequence of bytes to an open
        socket to crash the jabberd server, resulting in a Denial of Service.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      # http://www.jabber.org/pipermail/jabberd/2004-September/002004.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://mail.jabber.org/pipermail/jabberd/2004-September/002004.html"
      );
      # http://www.jabber.org/pipermail/jadmin/2004-September/018046.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://mail.jabber.org/pipermail/jadmin/2004-September/018046.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200409-31"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All jabberd users should upgrade to the latest version:
        # emerge sync
        # emerge -pv '>=net-im/jabberd-1.4.3-r4'
        # emerge '>=net-im/jabberd-1.4.3-r4'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:jabberd");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2004/09/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/09/23");
      script_set_attribute(attribute:"vuln_publication_date", value:"2004/09/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"net-im/jabberd", unaffected:make_list("ge 1.4.3-r4"), vulnerable:make_list("le 1.4.3-r3"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "jabberd 1.x");
    }