-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1113
                            pcs security update
                               12 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           pcs
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1086  

Reference:         ESB-2018.1103

Original Bulletin: 
   http://www.debian.org/security/2018/dsa-4169

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4169-1                   security@debian.org
https://www.debian.org/security/                        Yves-Alexis Perez
April 11, 2018                        https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : pcs
CVE ID         : CVE-2018-1086
Debian Bug     : 895313

Cedric Buissart from Red Hat discovered an information disclosure bug in pcs, a
pacemaker command line interface and GUI. The REST interface normally doesn't
allow passing --debug parameter to prevent information leak, but the check
wasn't sufficient.

For the stable distribution (stretch), this problem has been fixed in
version 0.9.155+dfsg-2+deb9u1.

We recommend that you upgrade your pcs packages.

For the detailed security status of pcs please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/pcs

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEE8vi34Qgfo83x35gF3rYcyPpXRFsFAlrNxsYACgkQ3rYcyPpX
RFsDlggAy2SHmo+lw4mEkodTH6bISba9cSLBBkalg4bhPmWLHnDw9PFIrUKV6HzB
RoNzoMrsJsi4NDutw0aV9YjyuLYd/OmX8rMP/4zaI/bA4wMkz2EBQ6TkTGIlbYl7
ljTZWSBflfAqU18zIf1gH7jkDN+M3EkWfyJJVCj3KRRwMOCJtgL0GLAJLDB3jn41
Np56spr5F2i+iscpPYVDpJLrPp7A0d+HaVTMLhdlpTK09iUiLiH42MdvYgfdU3z3
LV77zWBR4VgUkqbYcfx2GHupstwC5toYDg771Ukaj69T2N/45wOthlUcSY4dQZlH
8g9WbQwWVJBR4P01nKeUuN/FWgpHtA==
=oRuL
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lAyF
-----END PGP SIGNATURE-----