- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201803-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: JabberD 2.x: Multiple vulnerabilities
     Date: March 19, 2018
     Bugs: #623806, #629412, #631068
       ID: 201803-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Gentoo's JabberD 2.x
ebuild, the worst of which allows local attackers to escalate
privileges.

Background
=========
JabberD 2.x is an open source Jabber server written in C.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-im/jabberd2              <= 2.6.1                 Vulnerable!
    -------------------------------------------------------------------
     NOTE: Certain packages are still vulnerable. Users should migrate
           to another package if one is available or wait for the
           existing packages to be marked stable by their
           architecture maintainers.

Description
==========
Multiple vulnerabilities have been discovered in Gentoo's JabberD 2.x
ebuild. Please review the referenced CVE identifiers for details.

Impact
=====
An attacker could possibly escalate privileges by owning system
binaries in trusted locations, cause a Denial of Service condition by
manipulating the PID file from jabberd2 services, bypass security via
SASL ANONYMOUS connections or have other unspecified impacts.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
Gentoo has discontinued support for JabberD 2.x and recommends that
users unmerge the package:

  # emerge --unmerge "net-im/jabberd2"

As an alternative, users may want to upgrade their systems to use
net-im/prosody instead of net-im/jabberd2.
 

References
=========
[ 1 ] CVE-2017-10807
      https://nvd.nist.gov/vuln/detail/CVE-2017-10807
[ 2 ] CVE-2017-18225
      https://nvd.nist.gov/vuln/detail/CVE-2017-18225
[ 3 ] CVE-2017-18226
      https://nvd.nist.gov/vuln/detail/CVE-2017-18226

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201803-07

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201803-07: JabberD 2.x: Multiple vulnerabilities

Multiple vulnerabilities have been found in Gentoo's JabberD 2.x ebuild, the worst of which allows local attackers to escalate privileges

Summary

Multiple vulnerabilities have been discovered in Gentoo's JabberD 2.x ebuild. Please review the referenced CVE identifiers for details.

Resolution

Gentoo has discontinued support for JabberD 2.x and recommends that users unmerge the package: # emerge --unmerge "net-im/jabberd2"
As an alternative, users may want to upgrade their systems to use net-im/prosody instead of net-im/jabberd2.

References

[ 1 ] CVE-2017-10807 https://nvd.nist.gov/vuln/detail/CVE-2017-10807 [ 2 ] CVE-2017-18225 https://nvd.nist.gov/vuln/detail/CVE-2017-18225 [ 3 ] CVE-2017-18226 https://nvd.nist.gov/vuln/detail/CVE-2017-18226

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201803-07

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: High
Title: JabberD 2.x: Multiple vulnerabilities
Date: March 19, 2018
Bugs: #623806, #629412, #631068
ID: 201803-07

Synopsis

Multiple vulnerabilities have been found in Gentoo's JabberD 2.x ebuild, the worst of which allows local attackers to escalate privileges.

Background

JabberD 2.x is an open source Jabber server written in C.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-im/jabberd2 <= 2.6.1 Vulnerable! ------------------------------------------------------------------- NOTE: Certain packages are still vulnerable. Users should migrate to another package if one is available or wait for the existing packages to be marked stable by their architecture maintainers.

Impact

===== An attacker could possibly escalate privileges by owning system binaries in trusted locations, cause a Denial of Service condition by manipulating the PID file from jabberd2 services, bypass security via SASL ANONYMOUS connections or have other unspecified impacts.

Workaround

There is no known workaround at this time.

Related News