corosync: CVE-2018-1084: Integer overflow in exec/totemcrypto.c:authenticate_nss_2_3() function

Related Vulnerabilities: CVE-2018-1084  

Debian Bug report logs - #895653
corosync: CVE-2018-1084: Integer overflow in exec/totemcrypto.c:authenticate_nss_2_3() function

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Sat, 14 Apr 2018 06:09:02 UTC

Severity: grave

Tags: security, upstream

Found in version corosync/2.4.2-3

Fixed in versions corosync/2.4.2-3+deb9u1~bpo8+1, corosync/2.4.2-3+deb9u1, corosync/2.4.4-1

Done: Ferenc Wágner <wferi@debian.org>

Bug is archived. No further changes may be made.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, team@security.debian.org, Debian HA Maintainers <debian-ha-maintainers@lists.alioth.debian.org>:
Bug#895653; Package src:corosync. (Sat, 14 Apr 2018 06:09:05 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, team@security.debian.org, Debian HA Maintainers <debian-ha-maintainers@lists.alioth.debian.org>. (Sat, 14 Apr 2018 06:09:05 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: corosync: CVE-2018-1084: Integer overflow in exec/totemcrypto.c:authenticate_nss_2_3() function
Date: Sat, 14 Apr 2018 08:06:32 +0200
Source: corosync
Version: 2.4.2-3
Severity: grave
Tags: security upstream

Hi,

The following vulnerability was published for corosync, tracking bug
for the BTS, although we know Ferenc is already aware.

CVE-2018-1084[0]:
| corosync before version 2.4.4 is vulnerable to an integer overflow in
| exec/totemcrypto.c.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-1084
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1084
[1] http://www.openwall.com/lists/oss-security/2018/04/12/2

Regards,
Salvatore



Information forwarded to debian-bugs-dist@lists.debian.org, Debian HA Maintainers <debian-ha-maintainers@lists.alioth.debian.org>:
Bug#895653; Package src:corosync. (Sat, 14 Apr 2018 11:39:06 GMT) (full text, mbox, link).


Acknowledgement sent to wferi@niif.hu (Ferenc Wágner):
Extra info received and forwarded to list. Copy sent to Debian HA Maintainers <debian-ha-maintainers@lists.alioth.debian.org>. (Sat, 14 Apr 2018 11:39:06 GMT) (full text, mbox, link).


Message #10 received at 895653@bugs.debian.org (full text, mbox, reply):

From: wferi@niif.hu (Ferenc Wágner)
To: Salvatore Bonaccorso <carnil@debian.org>
Cc: 895653@bugs.debian.org
Subject: Re: Bug#895653: corosync: CVE-2018-1084: Integer overflow in exec/totemcrypto.c:authenticate_nss_2_3() function
Date: Sat, 14 Apr 2018 13:34:12 +0200
Unfortunately the Alioth list migration delayed this mail long enough to
let me do the security upload without closing this bug in the changelog.
You may want to fill that in during the DSA workflow (if possible).
-- 
Regards,
Feri



Marked as fixed in versions corosync/2.4.2-3+deb9u1. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Sat, 14 Apr 2018 13:15:05 GMT) (full text, mbox, link).


Marked as fixed in versions corosync/2.4.4-1. Request was from Ferenc Wágner <wferi@debian.org> to control@bugs.debian.org. (Fri, 20 Apr 2018 15:03:04 GMT) (full text, mbox, link).


Marked as fixed in versions corosync/2.4.2-3+deb9u1~bpo8+1. Request was from Ferenc Wágner <wferi@debian.org> to control@bugs.debian.org. (Fri, 27 Apr 2018 08:51:05 GMT) (full text, mbox, link).


Marked Bug as done Request was from Ferenc Wágner <wferi@debian.org> to control@bugs.debian.org. (Fri, 27 Apr 2018 08:51:05 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Fri, 27 Apr 2018 08:51:06 GMT) (full text, mbox, link).


Message sent on to Salvatore Bonaccorso <carnil@debian.org>:
Bug#895653. (Fri, 27 Apr 2018 08:51:12 GMT) (full text, mbox, link).


Message #23 received at 895653-submitter@bugs.debian.org (full text, mbox, reply):

From: Ferenc Wágner <wferi@debian.org>
To: control@bugs.debian.org
Cc: 895653-submitter@bugs.debian.org
Subject: fixed 895653 in 2.4.2-3+deb9u1~bpo8+1, closing 895653
Date: Fri, 27 Apr 2018 10:10:02 +0200
fixed 895653 2.4.2-3+deb9u1~bpo8+1
close 895653 
thanks
-- 
Feri




Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Sun, 15 Jul 2018 07:29:45 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 16:39:33 2019; Machine Name: beach

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.