Bug 1085692 (CVE-2014-2744, CVE-2014-2745) - CVE-2014-2745 CVE-2014-2744 prosody: resource consumption denial of service when using XMPP application-layer compression
Summary: CVE-2014-2745 CVE-2014-2744 prosody: resource consumption denial of service w...
Keywords:
Status: CLOSED UPSTREAM
Alias: CVE-2014-2744, CVE-2014-2745
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1085693 1085694
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-04-09 07:06 UTC by Murray McAllister
Modified: 2019-09-29 13:15 UTC (History)
2 users (show)

Fixed In Version: prosody 0.9.4
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-06-08 02:32:21 UTC
Embargoed:


Attachments (Terms of Use)

Description Murray McAllister 2014-04-09 07:06:21 UTC
Prosody is a server for Jabber/XMPP. bug 1084850 / http://xmpp.org/resources/security-notices/uncontrolled-resource-consumption-with-highly-compressed-xmpp-stanzas/ describe a flaw in the way XMPP handles application-layer compression. An attacker could send crafted XMPP stanzas that would cause prosody to use an excessive amount of CPU and memory.

This issue has been fixed in version 0.9.4: http://blog.prosody.im/prosody-0-9-4-released/
Upstream fix: http://hg.prosody.im/0.9/rev/b3b1c9da38fb

However, based on the patch description, it does not sound like it would resolve the issue where an authenticated user attempts to send malicious XMPP stanzas.

Additionally, the Secunia advisories notes mod_compression must be enabled to trigger this issue. It appears, based on looking at prosody.cfg.lua.dist in the Fedora package, that this is enabled by default for Fedora.

References:

https://secunia.com/advisories/57749/
https://bugzilla.redhat.com/show_bug.cgi?id=1084850
http://www.openwall.com/lists/oss-security/2014/04/05/1

Comment 1 Murray McAllister 2014-04-09 07:07:36 UTC
Created prosody tracking bugs for this issue:

Affects: fedora-all [bug 1085693]
Affects: epel-all [bug 1085694]

Comment 2 Murray McAllister 2014-04-10 04:36:33 UTC
MITRE assigned the following CVEs:

""
Use CVE-2014-2745 for these changes that address resource consumption
in general:
  http://hg.prosody.im/0.9/rev/a97591d2e1ad
  http://hg.prosody.im/0.9/rev/1107d66d2ab2

Use CVE-2014-2744 for this change that addresses decompression of
unauthenticated data:
  http://hg.prosody.im/0.9/rev/b3b1c9da38fb
""

Reference: http://seclists.org/oss-sec/2014/q2/43

Comment 3 Fedora Update System 2014-05-02 20:56:30 UTC
prosody-0.8.2-11.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 4 Fedora Update System 2014-05-12 02:06:25 UTC
prosody-0.8.2-10.el5 has been pushed to the Fedora EPEL 5 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 5 Fedora Update System 2014-05-12 02:07:52 UTC
prosody-0.8.2-7.el6 has been pushed to the Fedora EPEL 6 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 Robert Scheck 2015-09-14 21:42:38 UTC
This issue has been resolved on all active branches, please close this bug.

Comment 8 Product Security DevOps Team 2019-06-08 02:32:21 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.


Note You need to log in before you can comment on or make changes to this bug.