lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sun, 10 Jan 2016 10:07:09 +0000
From: Salvatore Bonaccorso <carnil@...ian.org>
To: bugtraq@...urityfocus.com
Subject: [SECURITY] [DSA 3439-1] prosody security update

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3439-1                   security@...ian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
January 10, 2016                      https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : prosody
CVE ID         : CVE-2016-1231 CVE-2016-1232

Two vulnerabilities were discovered in Prosody, a lightweight
Jabber/XMPP server. The Common Vulnerabilities and Exposures project
identifies the following issues:

CVE-2016-1231

    Kim Alvefur discovered a flaw in Prosody's HTTP file-serving module
    that allows it to serve requests outside of the configured public
    root directory. A remote attacker can exploit this flaw to access
    private files including sensitive data. The default configuration
    does not enable the mod_http_files module and thus is not
    vulnerable.

CVE-2016-1232

    Thijs Alkemade discovered that Prosody's generation of the secret
    token for server-to-server dialback authentication relied upon a
    weak random number generator that was not cryptographically secure.
    A remote attacker can take advantage of this flaw to guess at
    probable values of the secret key and impersonate the affected
    domain to other servers on the network.

For the oldstable distribution (wheezy), these problems have been fixed
in version 0.8.2-4+deb7u3.

For the stable distribution (jessie), these problems have been fixed in
version 0.9.7-2+deb8u2.

We recommend that you upgrade your prosody packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@...ts.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ppWt
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ