-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1667
                          prosody security update
                                4 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           prosody
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Debian GNU/Linux 9
                   Linux variants
                   Mac OS
                   Windows
Impact/Access:     Provide Misleading Information -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10847  

Original Bulletin: 
   http://www.debian.org/security/2018/dsa-4216

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running prosody check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4216-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
June 02, 2018                         https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : prosody
CVE ID         : CVE-2018-10847
Debian Bug     : 900524

It was discovered that Prosody, a lightweight Jabber/XMPP server, does
not properly validate client-provided parameters during XMPP stream
restarts, allowing authenticated users to override the realm associated
with their session, potentially bypassing security policies and allowing
impersonation.

Details can be found in the upstream advisory at
https://prosody.im/security/advisory_20180531/

For the oldstable distribution (jessie), this problem has been fixed
in version 0.9.7-2+deb8u4.

For the stable distribution (stretch), this problem has been fixed in
version 0.9.12-2+deb9u2.

We recommend that you upgrade your prosody packages.

For the detailed security status of prosody please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/prosody

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rMRo
-----END PGP SIGNATURE-----