Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Pacemaker
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Pacemaker
ID: USN-3952-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 18.10, Ubuntu 19.04
Datum: Di, 23. April 2019, 15:22
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16878
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16877
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3885
Applikationen: Pacemaker

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============8800459839533753566==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="9lLhilrcLMB2blaHFtEpkzrqHX63asuCu"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--9lLhilrcLMB2blaHFtEpkzrqHX63asuCu
Content-Type: multipart/mixed;
boundary="AiyEMaiwEBhKUoPA7tpQbLtHV8nGIQI7c";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: "ubuntu-security-announce@lists.ubuntu.com"
<ubuntu-security-announce@lists.ubuntu.com>
Message-ID: <5830721b-4b6a-29a5-e225-c54e5949d8eb@canonical.com>
Subject: [USN-3952-1] Pacemaker vulnerabilities

--AiyEMaiwEBhKUoPA7tpQbLtHV8nGIQI7c
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3952-1
April 23, 2019

pacemaker vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04
- Ubuntu 18.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in Pacemaker.

Software Description:
- pacemaker: Cluster resource manager

Details:

Jan PokornÜ discovered that Pacemaker incorrectly handled client-server
authentication. A local attacker could possibly use this issue to escalate
privileges. (CVE-2018-16877)

Jan PokornÜ discovered that Pacemaker incorrectly handled certain
verifications. A local attacker could possibly use this issue to cause a
denial of service. (CVE-2018-16878)

Jan PokornÜ discovered that Pacemaker incorrectly handled certain memory
operations. A local attacker could possibly use this issue to obtain
sensitive information in log outputs. This issue only applied to Ubuntu
18.04 LTS, Ubuntu 18.10, and Ubuntu 19.04. (CVE-2019-3885)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.04:
pacemaker 1.1.18-2ubuntu1.19.04.1

Ubuntu 18.10:
pacemaker 1.1.18-2ubuntu1.18.10.1

Ubuntu 18.04 LTS:
pacemaker 1.1.18-0ubuntu1.1

Ubuntu 16.04 LTS:
pacemaker 1.1.14-2ubuntu1.6

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3952-1
CVE-2018-16877, CVE-2018-16878, CVE-2019-3885

Package Information:
https://launchpad.net/ubuntu/+source/pacemaker/1.1.18-2ubuntu1.19.04.1
https://launchpad.net/ubuntu/+source/pacemaker/1.1.18-2ubuntu1.18.10.1
https://launchpad.net/ubuntu/+source/pacemaker/1.1.18-0ubuntu1.1
https://launchpad.net/ubuntu/+source/pacemaker/1.1.14-2ubuntu1.6


--AiyEMaiwEBhKUoPA7tpQbLtHV8nGIQI7c--

--9lLhilrcLMB2blaHFtEpkzrqHX63asuCu
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=TFX5
-----END PGP SIGNATURE-----

--9lLhilrcLMB2blaHFtEpkzrqHX63asuCu--


--===============8800459839533753566==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============8800459839533753566==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung