Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.892519
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-2519-1)
Summary:The remote host is missing an update for the Debian 'pacemaker' package(s) announced via the DLA-2519-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'pacemaker' package(s) announced via the DLA-2519-1 advisory.

Vulnerability Insight:
Several security vulnerabilities were addressed in pacemaker, a cluster resource manager.

CVE-2018-16877

A flaw was found in the way pacemaker's client-server authentication was implemented. A local attacker could use this flaw, and combine it with other IPC weaknesses, to achieve local privilege escalation.

CVE-2018-16878

An insufficient verification inflicted preference of uncontrolled processes can lead to denial-of-service.

CVE-2020-25654

An ACL bypass flaw was found in pacemaker. An attacker having a local account on the cluster and in the haclient group could use IPC communication with various daemons directly to perform certain tasks that they would be prevented by ACLs from doing if they went through the configuration.

For Debian 9 stretch, these problems have been fixed in version 1.1.24-0+deb9u1.

We recommend that you upgrade your pacemaker packages.

For the detailed security status of pacemaker please refer to its security tracker page at: [link moved to references]

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: [link moved to references]

Affected Software/OS:
'pacemaker' package(s) on Debian 9.

Solution:
Please install the updated package(s).

CVSS Score:
9.0

CVSS Vector:
AV:N/AC:L/Au:S/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-16877
BugTraq ID: 108042
http://www.securityfocus.com/bid/108042
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FY4M4RMIG2POKC6OOFQODGKPRYXHET2F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HR6QUYGML735EI3HEEHYRDW7EG73BUH2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3GCWFO7GL6MBU6C4BGFO3P6L77DIBBF3/
https://security.gentoo.org/glsa/202309-09
https://lists.debian.org/debian-lts-announce/2021/01/msg00007.html
RedHat Security Advisories: RHSA-2019:1278
https://access.redhat.com/errata/RHSA-2019:1278
RedHat Security Advisories: RHSA-2019:1279
https://access.redhat.com/errata/RHSA-2019:1279
SuSE Security Announcement: openSUSE-SU-2019:1342 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00012.html
SuSE Security Announcement: openSUSE-SU-2019:1400 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00034.html
https://usn.ubuntu.com/3952-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-16878
BugTraq ID: 108039
http://www.securityfocus.com/bid/108039
Common Vulnerability Exposure (CVE) ID: CVE-2020-25654
https://bugzilla.redhat.com/show_bug.cgi?id=1888191
https://lists.clusterlabs.org/pipermail/users/2020-October/027840.html
https://seclists.org/oss-sec/2020/q4/83
CopyrightCopyright (C) 2021 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.