openSUSE Security Update : corosync (openSUSE-2018-417)

critical Nessus Plugin ID 109541

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for corosync fixes the following issues :

- CVE-2018-1084: Integer overflow in totemcrypto:authenticate_nss_2_3() could lead to command execution (bsc#1089346)

- Providing an empty uid or gid results in coroparse adding uid 0. (bsc#1066585)

- Fix a problem with configuration file incompatibilities that was causing corosync to not work after upgrading from SLE-11-SP4-HA to SLE-12/15-HA. (bsc#1083561)

This update was imported from the SUSE:SLE-12-SP3:Update update project.

Solution

Update the affected corosync packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1066585

https://bugzilla.opensuse.org/show_bug.cgi?id=1083561

https://bugzilla.opensuse.org/show_bug.cgi?id=1089346

Plugin Details

Severity: Critical

ID: 109541

File Name: openSUSE-2018-417.nasl

Version: 1.7

Type: local

Agent: unix

Published: 5/3/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:corosync, p-cpe:/a:novell:opensuse:corosync-debuginfo, p-cpe:/a:novell:opensuse:corosync-debugsource, p-cpe:/a:novell:opensuse:corosync-testagents, p-cpe:/a:novell:opensuse:corosync-testagents-debuginfo, p-cpe:/a:novell:opensuse:libcorosync-devel, p-cpe:/a:novell:opensuse:libcorosync4, p-cpe:/a:novell:opensuse:libcorosync4-32bit, p-cpe:/a:novell:opensuse:libcorosync4-debuginfo, p-cpe:/a:novell:opensuse:libcorosync4-debuginfo-32bit, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 5/3/2018

Reference Information

CVE: CVE-2018-1084

IAVA: 2018-A-0127