Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Corosync vulnerability
Informations
Name USN-4000-1 First vendor Publication 2019-05-30
Vendor Ubuntu Last vendor Modification 2019-05-30
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS - Ubuntu 16.04 LTS

Summary:

Corosync could be made to crash or execute arbitrary code if it received a specially crafted request.

Software Description: - corosync: cluster engine daemon and utilities

Details:

It was discovered that Corosync incorrectly handled certain requests. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS: テつ corosyncテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.4.3-0ubuntu1.1 テつ libtotem-pg5テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.4.3-0ubuntu1.1

Ubuntu 16.04 LTS: テつ corosyncテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.3.5-3ubuntu2.3 テつ libtotem-pg5テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.3.5-3ubuntu2.3

After a standard system update you need to restart Corosync to make all the necessary changes.

References: テつ https://usn.ubuntu.com/usn/usn-4000-1 テつ CVE-2018-1084

Package Information: テつ https://launchpad.net/ubuntu/+source/corosync/2.4.3-0ubuntu1.1 テつ https://launchpad.net/ubuntu/+source/corosync/2.3.5-3ubuntu2.3

Original Source

Url : http://www.ubuntu.com/usn/USN-4000-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Os 2
Os 1
Os 1

Snortツョ IPS/IDS

Date Description
2019-05-21 Corosync 2.3+ with sha512 integer overflow attempt detected
RuleID : 49884 - Revision : 2 - Type : SERVER-OTHER
2019-05-21 Corosync 2.3+ with sha384 integer overflow attempt detected
RuleID : 49883 - Revision : 2 - Type : SERVER-OTHER
2019-05-21 Corosync 2.3+ with sha256 integer overflow attempt detected
RuleID : 49882 - Revision : 2 - Type : SERVER-OTHER
2019-05-21 Corosync 2.3+ with md5 integer overflow attempt detected
RuleID : 49881 - Revision : 2 - Type : SERVER-OTHER
2019-05-21 Corosync 2.3+ with sha1 integer overflow attempt detected
RuleID : 49880 - Revision : 2 - Type : SERVER-OTHER

Nessusツョ Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-12da088117.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1169.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1014.nasl - Type : ACT_GATHER_INFO
2018-04-20 Name : The remote Fedora host is missing a security update.
File : fedora_2018-d87e29047d.nasl - Type : ACT_GATHER_INFO
2018-04-19 Name : The remote Fedora host is missing a security update.
File : fedora_2018-b0253649be.nasl - Type : ACT_GATHER_INFO
2018-04-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4174.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-05-30 21:18:52
  • First insertion