CVE-2011-1756

modules/xmpp/serv_xmpp.c in Citadel 7.86 and earlier does not properly detect recursion during entity expansion, which allows remote attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document containing a large number of nested entity references, a similar issue to CVE-2003-1564.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:citadel:citadel:*:*:*:*:*:*:*:*
cpe:2.3:a:citadel:citadel:7.80:*:*:*:*:*:*:*
cpe:2.3:a:citadel:citadel:7.81:*:*:*:*:*:*:*
cpe:2.3:a:citadel:citadel:7.82:*:*:*:*:*:*:*
cpe:2.3:a:citadel:citadel:7.84:*:*:*:*:*:*:*
cpe:2.3:a:citadel:citadel:7.50:*:*:*:*:*:*:*
cpe:2.3:a:citadel:citadel:7.60:*:*:*:*:*:*:*
cpe:2.3:a:citadel:citadel:7.11:*:*:*:*:*:*:*

Information

Published : 2011-06-20 19:52

Updated : 2011-10-25 21:00


NVD link : CVE-2011-1756

Mitre link : CVE-2011-1756


JSON object : View

CWE
CWE-399

Resource Management Errors

Advertisement

dedicated server usa

Products Affected

citadel

  • citadel