-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0388
                      prosody-modules security update
                              3 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           prosody-modules
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   Debian GNU/Linux 10
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Administrator Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8086  

Original Bulletin: 
   https://www.debian.org/security/2020/dsa-4612

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running prosody-modules check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4612-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
January 31, 2020                      https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : prosody-modules
CVE ID         : CVE-2020-8086

It was discovered that the LDAP authentication modules for the Prosody
Jabber/XMPP server incorrectly validated the XMPP address when checking
whether a user has admin access.

For the oldstable distribution (stretch), this problem has been fixed
in version 0.0~hg20170123.3ed504b944e5+dfsg-1+deb9u1.

For the stable distribution (buster), this problem has been fixed in
version 0.0~hg20190203.b54e98d5c4a1+dfsg-1+deb10u1.

We recommend that you upgrade your prosody-modules packages.

For the detailed security status of prosody-modules please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/prosody-modules

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=IOt/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8ZeZ
-----END PGP SIGNATURE-----