-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: corosync security update Advisory ID: RHSA-2018:1169-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:1169 Issue date: 2018-04-17 CVE Names: CVE-2018-1084 ===================================================================== 1. Summary: An update for corosync is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server High Availability (v. 7) - ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Resilient Storage (v. 7) - ppc64le, s390x, x86_64 3. Description: The corosync packages provide the Corosync Cluster Engine and C APIs for Red Hat Enterprise Linux cluster software. Security Fix(es): * corosync: Integer overflow in exec/totemcrypto.c:authenticate_nss_2_3() function (CVE-2018-1084) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank Citrix Security Response Team for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1552830 - CVE-2018-1084 corosync: Integer overflow in exec/totemcrypto.c:authenticate_nss_2_3() function 6. Package List: Red Hat Enterprise Linux Server High Availability (v. 7): Source: corosync-2.4.3-2.el7_5.1.src.rpm ppc64le: corosync-2.4.3-2.el7_5.1.ppc64le.rpm corosync-debuginfo-2.4.3-2.el7_5.1.ppc64le.rpm corosync-qdevice-2.4.3-2.el7_5.1.ppc64le.rpm corosync-qnetd-2.4.3-2.el7_5.1.ppc64le.rpm corosynclib-2.4.3-2.el7_5.1.ppc64le.rpm corosynclib-devel-2.4.3-2.el7_5.1.ppc64le.rpm s390x: corosync-2.4.3-2.el7_5.1.s390x.rpm corosync-debuginfo-2.4.3-2.el7_5.1.s390x.rpm corosync-qdevice-2.4.3-2.el7_5.1.s390x.rpm corosync-qnetd-2.4.3-2.el7_5.1.s390x.rpm corosynclib-2.4.3-2.el7_5.1.s390x.rpm corosynclib-devel-2.4.3-2.el7_5.1.s390x.rpm x86_64: corosync-2.4.3-2.el7_5.1.x86_64.rpm corosync-debuginfo-2.4.3-2.el7_5.1.i686.rpm corosync-debuginfo-2.4.3-2.el7_5.1.x86_64.rpm corosync-qdevice-2.4.3-2.el7_5.1.x86_64.rpm corosync-qnetd-2.4.3-2.el7_5.1.x86_64.rpm corosynclib-2.4.3-2.el7_5.1.i686.rpm corosynclib-2.4.3-2.el7_5.1.x86_64.rpm corosynclib-devel-2.4.3-2.el7_5.1.i686.rpm corosynclib-devel-2.4.3-2.el7_5.1.x86_64.rpm Red Hat Enterprise Linux Server Resilient Storage (v. 7): Source: corosync-2.4.3-2.el7_5.1.src.rpm ppc64le: corosync-2.4.3-2.el7_5.1.ppc64le.rpm corosync-debuginfo-2.4.3-2.el7_5.1.ppc64le.rpm corosync-qdevice-2.4.3-2.el7_5.1.ppc64le.rpm corosync-qnetd-2.4.3-2.el7_5.1.ppc64le.rpm corosynclib-2.4.3-2.el7_5.1.ppc64le.rpm corosynclib-devel-2.4.3-2.el7_5.1.ppc64le.rpm s390x: corosync-2.4.3-2.el7_5.1.s390x.rpm corosync-debuginfo-2.4.3-2.el7_5.1.s390x.rpm corosync-qdevice-2.4.3-2.el7_5.1.s390x.rpm corosync-qnetd-2.4.3-2.el7_5.1.s390x.rpm corosynclib-2.4.3-2.el7_5.1.s390x.rpm corosynclib-devel-2.4.3-2.el7_5.1.s390x.rpm x86_64: corosync-2.4.3-2.el7_5.1.x86_64.rpm corosync-debuginfo-2.4.3-2.el7_5.1.i686.rpm corosync-debuginfo-2.4.3-2.el7_5.1.x86_64.rpm corosync-qdevice-2.4.3-2.el7_5.1.x86_64.rpm corosync-qnetd-2.4.3-2.el7_5.1.x86_64.rpm corosynclib-2.4.3-2.el7_5.1.i686.rpm corosynclib-2.4.3-2.el7_5.1.x86_64.rpm corosynclib-devel-2.4.3-2.el7_5.1.i686.rpm corosynclib-devel-2.4.3-2.el7_5.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-1084 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFa1haEXlSAg2UNWIIRAv8pAJwIvePnCI6+VZGl341H4uiUbXhJswCfYj9J GFW0YqWL0f1IEMhjAdUPESQ= =DE1Z -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce