-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1178
                    Important: corosync security update
                               18 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           corosync
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1084  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:1169

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running corosync check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: corosync security update
Advisory ID:       RHSA-2018:1169-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1169
Issue date:        2018-04-17
CVE Names:         CVE-2018-1084 
=====================================================================

1. Summary:

An update for corosync is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server High Availability (v. 7) - ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Resilient Storage (v. 7) - ppc64le, s390x, x86_64

3. Description:

The corosync packages provide the Corosync Cluster Engine and C APIs for
Red Hat Enterprise Linux cluster software.

Security Fix(es):

* corosync: Integer overflow in exec/totemcrypto.c:authenticate_nss_2_3()
function (CVE-2018-1084)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Citrix Security Response Team for reporting
this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1552830 - CVE-2018-1084 corosync: Integer overflow in exec/totemcrypto.c:authenticate_nss_2_3() function

6. Package List:

Red Hat Enterprise Linux Server High Availability (v. 7):

Source:
corosync-2.4.3-2.el7_5.1.src.rpm

ppc64le:
corosync-2.4.3-2.el7_5.1.ppc64le.rpm
corosync-debuginfo-2.4.3-2.el7_5.1.ppc64le.rpm
corosync-qdevice-2.4.3-2.el7_5.1.ppc64le.rpm
corosync-qnetd-2.4.3-2.el7_5.1.ppc64le.rpm
corosynclib-2.4.3-2.el7_5.1.ppc64le.rpm
corosynclib-devel-2.4.3-2.el7_5.1.ppc64le.rpm

s390x:
corosync-2.4.3-2.el7_5.1.s390x.rpm
corosync-debuginfo-2.4.3-2.el7_5.1.s390x.rpm
corosync-qdevice-2.4.3-2.el7_5.1.s390x.rpm
corosync-qnetd-2.4.3-2.el7_5.1.s390x.rpm
corosynclib-2.4.3-2.el7_5.1.s390x.rpm
corosynclib-devel-2.4.3-2.el7_5.1.s390x.rpm

x86_64:
corosync-2.4.3-2.el7_5.1.x86_64.rpm
corosync-debuginfo-2.4.3-2.el7_5.1.i686.rpm
corosync-debuginfo-2.4.3-2.el7_5.1.x86_64.rpm
corosync-qdevice-2.4.3-2.el7_5.1.x86_64.rpm
corosync-qnetd-2.4.3-2.el7_5.1.x86_64.rpm
corosynclib-2.4.3-2.el7_5.1.i686.rpm
corosynclib-2.4.3-2.el7_5.1.x86_64.rpm
corosynclib-devel-2.4.3-2.el7_5.1.i686.rpm
corosynclib-devel-2.4.3-2.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux Server Resilient Storage (v. 7):

Source:
corosync-2.4.3-2.el7_5.1.src.rpm

ppc64le:
corosync-2.4.3-2.el7_5.1.ppc64le.rpm
corosync-debuginfo-2.4.3-2.el7_5.1.ppc64le.rpm
corosync-qdevice-2.4.3-2.el7_5.1.ppc64le.rpm
corosync-qnetd-2.4.3-2.el7_5.1.ppc64le.rpm
corosynclib-2.4.3-2.el7_5.1.ppc64le.rpm
corosynclib-devel-2.4.3-2.el7_5.1.ppc64le.rpm

s390x:
corosync-2.4.3-2.el7_5.1.s390x.rpm
corosync-debuginfo-2.4.3-2.el7_5.1.s390x.rpm
corosync-qdevice-2.4.3-2.el7_5.1.s390x.rpm
corosync-qnetd-2.4.3-2.el7_5.1.s390x.rpm
corosynclib-2.4.3-2.el7_5.1.s390x.rpm
corosynclib-devel-2.4.3-2.el7_5.1.s390x.rpm

x86_64:
corosync-2.4.3-2.el7_5.1.x86_64.rpm
corosync-debuginfo-2.4.3-2.el7_5.1.i686.rpm
corosync-debuginfo-2.4.3-2.el7_5.1.x86_64.rpm
corosync-qdevice-2.4.3-2.el7_5.1.x86_64.rpm
corosync-qnetd-2.4.3-2.el7_5.1.x86_64.rpm
corosynclib-2.4.3-2.el7_5.1.i686.rpm
corosynclib-2.4.3-2.el7_5.1.x86_64.rpm
corosynclib-devel-2.4.3-2.el7_5.1.i686.rpm
corosynclib-devel-2.4.3-2.el7_5.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1084
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa1haEXlSAg2UNWIIRAv8pAJwIvePnCI6+VZGl341H4uiUbXhJswCfYj9J
GFW0YqWL0f1IEMhjAdUPESQ=
=DE1Z
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8Db7
-----END PGP SIGNATURE-----