Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in prosody-modules
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in prosody-modules
ID: DSA-4612-1
Distribution: Debian
Plattformen: Debian stretch, Debian buster
Datum: Fr, 31. Januar 2020, 23:55
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8086
Applikationen: Prosody

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-4612-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
January 31, 2020 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : prosody-modules
CVE ID : CVE-2020-8086

It was discovered that the LDAP authentication modules for the Prosody
Jabber/XMPP server incorrectly validated the XMPP address when checking
whether a user has admin access.

For the oldstable distribution (stretch), this problem has been fixed
in version 0.0~hg20170123.3ed504b944e5+dfsg-1+deb9u1.

For the stable distribution (buster), this problem has been fixed in
version 0.0~hg20190203.b54e98d5c4a1+dfsg-1+deb10u1.

We recommend that you upgrade your prosody-modules packages.

For the detailed security status of prosody-modules please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/prosody-modules

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
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=IOt/
-----END PGP SIGNATURE-----
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung