-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1181
                         corosync security update
                               18 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           corosync
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1084  

Reference:         ESB-2018.1178

Original Bulletin: 
   http://www.debian.org/security/2018/dsa-4174

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4174-1                   security@debian.org
https://www.debian.org/security/                       Sebastien Delafond
April 17, 2018                        https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : corosync
CVE ID         : CVE-2018-1084
Debian Bug     : 895653

The Citrix Security Response Team discovered that corosync, a cluster
engine implementation, allowed an unauthenticated user to cause a
denial-of-service by application crash.

For the stable distribution (stretch), this problem has been fixed in
version 2.4.2-3+deb9u1.

We recommend that you upgrade your corosync packages.

For the detailed security status of corosync please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/corosync

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEAqSkbVtrXP4xJMh3EL6Jg/PVnWQFAlrVih0ACgkQEL6Jg/PV
nWQ4tggAuZPJnVIcR+A+HMsW+LDldXgb14Y3OZ04RBE3493w0CTR1SWCLHs8xUUp
tf7NsPc3pxCJR1HVXkrmMHEMd7pfzNcg6T/xE07wxoEG1cv1udILoWpBrPOAEL+p
qKYDC07WBmyWF5/PbjU18os7y9QE2/6m4ZSlqEanAbqN3VRj3Jemp0yEzYO1NU2W
tx5d97O6WOjdg8BfFxYFtBuqvmysXDB2y+8e6XmkDxV5dbI64b1Ssd2ejCdRLju1
ymQ4k1NvBlX6Cx1XETTdtTRSPOABBd26Cb9ZpmWwRghgR0vW6EqKFNWSs44CDUxm
mH6BJWCCtptomJ8ZbGUobjxbSd1LXw==
=vEL+
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=J1pP
-----END PGP SIGNATURE-----