it-securitynotifies AT lists.piratenpartei.de
Betreff: Sicherheitsankündigungen
Listenarchiv
- From: Moritz Muehlenhoff <jmm AT debian.org>
- To: debian-security-announce AT lists.debian.org
- Subject: [IT-SecNots] [SECURITY] [DSA 5047-2] prosody regression update
- Date: Sat, 29 Jan 2022 22:34:18 +0000
- List-archive: https://lists.debian.org/msgid-search/20220129223418.GA25295 AT seger.debian.org
- List-id: <debian-security-announce.lists.debian.org>
- List-url: <http://lists.debian.org/debian-security-announce/>
- Old-dkim-signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=debian.org; s=smtpauto.seger; h=Content-Type:MIME-Version:Message-ID:Subject:To:From: Date:Reply-To:Cc:Content-Transfer-Encoding:Content-ID:Content-Description: In-Reply-To:References; bh=DsrZBFTFPvBP8yiTSJJ8xGDAd4p1PIAB05eaB3FfTBI=; b=IU mzuTlnQZo2bXqYslMju1LhVbKfFZxqiNUiqQzCyuyErJYDVPdJITmoM/Hny5COw+KseCDa52CPf9n pNwv3REqrgXSwHdJU0s33FwPxFnmPmZPwiaXnslCA1FXKZPKwFWq1/IkR5RrxC8kWZLsc0VhQSlnr H4k5wlztx5a7Bo5oTDPlhZbq/5iBceJcQGPstnwaOLj6kMSWuBeeynZpKV0A3ZXVebtDKP7x7wYz5 OB4PDRuzLMPbsHHqD1HTL3SIrD4elWZ4Ta1PiB3BNgI6ME32Gv2sGo45QiRq2naCbKS03oatjG+wU ittEzESpxGX6aAhzZvjeIiilm/XtBX9A==;
- Old-return-path: <jmm AT seger.debian.org>
- Priority: urgent
- Resent-date: Sat, 29 Jan 2022 22:34:39 +0000 (UTC)
- Resent-from: debian-security-announce AT lists.debian.org
- Resent-message-id: <M00YttT5ZrC.A.G2D._Dc9hB@bendel>
- Resent-sender: debian-security-announce-request AT lists.debian.org
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
- -------------------------------------------------------------------------
Debian Security Advisory DSA-5047-2 security AT debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
January 29, 2022 https://www.debian.org/security/faq
- -------------------------------------------------------------------------
Package : prosody
Debian Bug : 1004173
The update for prosody released as DSA 5047 introduced a memory leak.
Updated prosody packages are now available to correct this issue.
For the oldstable distribution (buster), this problem has been fixed
in version 0.11.2-1+deb10u4.
For the stable distribution (bullseye), this problem has been fixed in
version 0.11.9-2+deb11u2.
We recommend that you upgrade your prosody packages.
For the detailed security status of prosody please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/prosody
Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/
Mailing list: debian-security-announce AT lists.debian.org
-----BEGIN PGP SIGNATURE-----
iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAmH1wMkACgkQEMKTtsN8
TjbfZQ//VAel5+s6iY3BanVwFAJP3/8X8fVDxiSabtJ6V3tEBBy8TjNgb43N1rDa
X8R6kDB5RYmU5HbVmRDeFD1bHsF//B5K6FqnYsuBZHJyLWdYmjviUeWmI+KxlvZD
Ex5cxeJa6MWyOTIspheNuoAFt9neKac/CCWOzWVbtWeip0JVh3oaAbVFTePpcGy7
Fn8BySaB3wsZO/gQQHkii5ridxQZoWhIUfoEtPJrV29m0Lkyqm/ZNB5IcjZL2wrJ
mC5y9hk+0gNVkfKqLj7vQsSfladb9KpbJC9BLERCtrg4wst9fwUw/gaLOclAV9Ug
ktdCgY4RU3596Tk9g2pv1I1iZidQ9KzSsYRUWwgkI3ksokKcyB8FmSNGodDpz1CI
rFDUjyJouRmfD7BqAbNzFO+mnL6tG2hDKNqBDZxv/2/n2+QwrWZhK5wjAPUVtJux
B3QTI7JRUFF7iyWo0mLHZ1wf5EAwz/7iPenASqubGBg9QTHKR+Cf8Wk1AXdMXfQk
eIIQgc/GqmNZkb3KI4s7K32YJC0bT3A7DABwE7/AsbS1reB5oqnbfJ3YLBH9Ahsh
154JNz7Y58JiH6DoQbWjlKmp0RkxSrW5hms/RBOEJDkBy1Z2yo6eVkW3BWoWL5Jg
bIn4oj2yHZyYSjdqNP1npCwrXNrDGyiMwZq6qzzINa3qTQb1GZs=
=gTBD
-----END PGP SIGNATURE-----
- [IT-SecNots] [SECURITY] [DSA 5047-2] prosody regression update, Moritz Muehlenhoff, 29.01.2022
Archiv bereitgestellt durch MHonArc 2.6.24.