CVE-2014-2741: Ignite Realtime Openfire vulnerable to XMPPbomb attack
(updated )
nio/XMLLightweightParser.java in Ignite Realtime Openfire before 3.9.2 does not properly restrict the processing of compressed XML elements, which allows remote attackers to cause a denial of service (resource consumption) via a crafted XMPP stream, aka an “xmppbomb” attack.
References
- community.igniterealtime.org/thread/52317
- openwall.com/lists/oss-security/2014/04/07/7
- openwall.com/lists/oss-security/2014/04/09/1
- www.kb.cert.org/vuls/id/495476
- github.com/advisories/GHSA-j5qh-cp3p-2h87
- github.com/igniterealtime/Openfire/commit/3aec383e07ee893b77396fe946766bbd3758af77
- nvd.nist.gov/vuln/detail/CVE-2014-2741
- web.archive.org/web/20140407092132/http://xmpp.org/resources/security-notices/uncontrolled-resource-consumption-with-highly-compressed-xmpp-stanzas
- web.archive.org/web/20140705161237/http://fisheye.igniterealtime.org/changelog/openfiregit?cs=3aec383e07ee893b77396fe946766bbd3758af77
Detect and mitigate CVE-2014-2741 with GitLab Dependency Scanning
Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →