-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1947
                    USN-4000-1: Corosync vulnerability
                                31 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           corosync
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1084  

Reference:         ESB-2019.1789
                   ESB-2019.1089
                   ESB-2019.0545
                   ESB-2019.0246

Original Bulletin: 
   https://usn.ubuntu.com/4000-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4000-1: Corosync vulnerability
30 May 2019

corosync vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Corosync could be made to crash or execute arbitrary code if it received a
specially crafted request.

Software Description

  o corosync - cluster engine daemon and utilities

Details

It was discovered that Corosync incorrectly handled certain requests. An
attacker could possibly use this issue to cause a denial of service or execute
arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04 LTS
    corosync - 2.4.3-0ubuntu1.1
    libtotem-pg5 - 2.4.3-0ubuntu1.1
Ubuntu 16.04 LTS
    corosync - 2.3.5-3ubuntu2.3
    libtotem-pg5 - 2.3.5-3ubuntu2.3

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to restart Corosync to make all the
necessary changes.

References

  o CVE-2018-1084

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uJTd
-----END PGP SIGNATURE-----