-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2985
                          swauth security update
                             22 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           swauth
Publisher:         Debian
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Debian GNU/Linux 9
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-16613  

Original Bulletin: 
   http://www.debian.org/security/2017/dsa-4044

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running swauth check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4044-1                   security@debian.org
https://www.debian.org/security/                        Yves-Alexis Perez
November 21, 2017                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : swauth
CVE ID         : CVE-2017-16613
Debian Bug     : 882314

A vulnerability has been discovered in swauth, an authentication system for
Swift, a distributed virtual object store used in Openstack.

The authentication token for an user is saved in clear text to the log file,
which could enable an attacker with access to the logs to bypass the
authentication provided by swauth.

For the stable distribution (stretch), this problem has been fixed in
version 1.2.0-2+deb9u1.

We recommend that you upgrade your swauth packages.

For the detailed security status of swauth please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/swauth

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEE8vi34Qgfo83x35gF3rYcyPpXRFsFAloUSQoACgkQ3rYcyPpX
RFutNAf/aMZwvT4w6JFji9JIMFrmhyFVqcoRy7F4lTkW3X+87RDUgDUEJafzYg88
FGoVX78jVAFIM9f0tRAtlJjHBpclX8nGxsG8OYYf5Gruaz5bpR9HD6ZOf0YIAFnq
k7afT4WAx1qg41KH5IVNDMGvYF434Emf9AnYga7VlI+PURMrqczHeuNsLBzgP/RF
TeLVgN4AF7Vx4lygT1cL8ypWjeow0mkSstDzafjfB0pKF+ZTivfxmf6Xf1000WHn
gbGHveZvTCUfeSIZBd2zL+S7j/GtkyN6q09tO2MwqTQxtFy/oXm2AaaVRLVSJzlC
imWRg0pOOJc5rt02ofjveM+EFc1lGg==
=Td0m
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWhTRl4x+lLeg9Ub1AQiFEBAAmb4JyoCbSZTm1l3DO5QL99o6Bs9V26i6
KCGvHHA1SUQK75kJ/Z5J5JHD938kyn1fx4GFMwFWQqJ/5SIQ54TOj7cm4mo5zpE6
T3th9xKBrIOsu+1tcZKQCxYXFlbZHaX6LYpUOTVa/Kt/VVPCI5QQxGUuRcVsue+F
Seo1D51wKdwKW++ooU3716Q8Qlpnb2zeCQn6lnCNt5UWQt2W6roMPSJf7GRfavdb
yFNsMFVMBirxwMWMCdQu8FVr8atwDUy6bT41FISOuO4HpSzyaMKN/g3N+Saoz7mu
SPveevDIBthqmsSvWvutSvwyLmhet3W3QrJ6dY9ggKPD4BIR7wIqhGq3Jjyr1zdL
OPbsUD1Oe8UGBxlqhGatXQi/x8fS6h8OTPDed6E0gbuAXYMs6WQNBhd/Rhoi6IMX
NNVCNo5rMs++AkTzoAPkYwFhmRoI5xVr8Sr5/5l4UHpbDrsr1JPnGCnxQzYUqUex
mc/+/CAU1FF6HEFVJcCladGyWqfsb4VUSnLsw9rNJG9oF4LaHQ3kQOqgBUQgH13g
13svBzM3BTMn9OUuPYWs5huzK0wxhIrSMklRekAsHsmqkPXl2AExR8jfRJlKOAzB
ngAmPdCq7veh897q8guNYUMwk0uX1E2ziO/Psxwl7z/ozmBQsCmfOTc6wj6hH34V
x5ZDdP3k3Mg=
=szbx
-----END PGP SIGNATURE-----