Ubuntu 16.04 LTS / 18.04 LTS : Pacemaker vulnerabilities (USN-3952-1)

high Nessus Plugin ID 124274

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

Jan Pokorny discovered that Pacemaker incorrectly handled client-server authentication. A local attacker could possibly use this issue to escalate privileges. (CVE-2018-16877)

Jan Pokorny discovered that Pacemaker incorrectly handled certain verifications. A local attacker could possibly use this issue to cause a denial of service. (CVE-2018-16878)

Jan Pokorny discovered that Pacemaker incorrectly handled certain memory operations. A local attacker could possibly use this issue to obtain sensitive information in log outputs. This issue only applied to Ubuntu 18.04 LTS, Ubuntu 18.10, and Ubuntu 19.04. (CVE-2019-3885).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-3952-1

Plugin Details

Severity: High

ID: 124274

File Name: ubuntu_USN-3952-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 4/24/2019

Updated: 10/21/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2019-3885

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2018-16877

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:pacemaker, p-cpe:/a:canonical:ubuntu_linux:pacemaker-cli-utils, p-cpe:/a:canonical:ubuntu_linux:pacemaker-common, p-cpe:/a:canonical:ubuntu_linux:pacemaker-remote, p-cpe:/a:canonical:ubuntu_linux:pacemaker-resource-agents, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libcib-dev, p-cpe:/a:canonical:ubuntu_linux:libcib4, p-cpe:/a:canonical:ubuntu_linux:libcrmcluster-dev, p-cpe:/a:canonical:ubuntu_linux:libcrmcluster4, p-cpe:/a:canonical:ubuntu_linux:libcrmcommon-dev, p-cpe:/a:canonical:ubuntu_linux:libcrmcommon3, p-cpe:/a:canonical:ubuntu_linux:libcrmservice-dev, p-cpe:/a:canonical:ubuntu_linux:libcrmservice3, p-cpe:/a:canonical:ubuntu_linux:liblrmd-dev, p-cpe:/a:canonical:ubuntu_linux:liblrmd1, p-cpe:/a:canonical:ubuntu_linux:libpe-rules2, p-cpe:/a:canonical:ubuntu_linux:libpe-status10, p-cpe:/a:canonical:ubuntu_linux:libpengine-dev, p-cpe:/a:canonical:ubuntu_linux:libpengine10, p-cpe:/a:canonical:ubuntu_linux:libstonithd-dev, p-cpe:/a:canonical:ubuntu_linux:libstonithd2, p-cpe:/a:canonical:ubuntu_linux:libtransitioner2

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 4/23/2019

Vulnerability Publication Date: 4/18/2019

Reference Information

CVE: CVE-2018-16877, CVE-2018-16878, CVE-2019-3885

USN: 3952-1