[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 1774-1] New ejabberd packages fix cross-site scripting



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1774-1                  security@debian.org
http://www.debian.org/security/                      Steffen Joeris
April 17, 2009                        http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package        : ejabberd
Vulnerability  : insufficient input sanitising
Problem type   : remote
Debian-specific: no
CVE Id         : CVE-2009-0934


It was discovered that ejabberd, a distributed, fault-tolerant
Jabber/XMPP server, does not sufficiently sanitise MUC logs, allowing
remote attackers to perform cross-site scripting (XSS) attacks.


For the stable distribution (lenny), this problem has been fixed in
version 2.0.1-6+lenny1.

The oldstable distribution (etch) is not affected by this issue.

For the testing distribution (squeeze), this problem will be fixed soon.

For the unstable distribution (sid), this problem has been fixed in
version 2.0.5-1.

We recommend that you upgrade your ejabberd packages.


Upgrade instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 5.0 alias lenny
- --------------------------------

Debian (stable)
- ---------------

Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny1.diff.gz
    Size/MD5 checksum:    56231 d59d9f9bddb5e44e586bf7b6e33ab716
  http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny1.dsc
    Size/MD5 checksum:     1387 4352a0860f0d1e64d2ba40ebcb68f484
  http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1.orig.tar.gz
    Size/MD5 checksum:  1054739 9c9417ab8dc334094ec7a611016c726e

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny1_alpha.deb
    Size/MD5 checksum:  1184310 ddc0af584b7028daab554fe4f78a8799

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny1_amd64.deb
    Size/MD5 checksum:  1190944 9dc0d2c7bdf2f1fe4d5a38b6f696cb58

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny1_arm.deb
    Size/MD5 checksum:  1182006 48c8ffe2ee133fbd5e57ff8cec261623

armel architecture (ARM EABI)

  http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny1_armel.deb
    Size/MD5 checksum:  1187286 6b99fe6dcc94f06640644f4fa1213bcb

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny1_hppa.deb
    Size/MD5 checksum:  1197222 c226141fb23cc04783026550797333a1

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny1_i386.deb
    Size/MD5 checksum:  1190002 eebdbe567fd8eff45f219c80ca1e3896

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny1_ia64.deb
    Size/MD5 checksum:  1205758 182b7c589bd3d3597708217b350a1086

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny1_mips.deb
    Size/MD5 checksum:  1172112 c3ff0676aa396750c20f8fc587493d8d

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny1_powerpc.deb
    Size/MD5 checksum:  1180126 d337fe77c6d199512c5d278129de77f2

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny1_s390.deb
    Size/MD5 checksum:  1174796 6efefe5a9937d19b38b9e235405823fb

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/e/ejabberd/ejabberd_2.0.1-6+lenny1_sparc.deb
    Size/MD5 checksum:  1185162 becf1c3f8e0fc7f56bb5bf5c35e113c1


  These files will probably be moved into the stable distribution on
  its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAknoK4cACgkQ62zWxYk/rQfWgACfenCG0DztFUzVi5+CFubfKpWf
4x4AnR8qIadA+hYwvFyusfuLqgtCRASa
=de8r
-----END PGP SIGNATURE-----


Reply to: