Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title corosync security update
Informations
Name DSA-4174 First vendor Publication 2018-04-17
Vendor Debian Last vendor Modification 2018-04-17
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Citrix Security Response Team discovered that corosync, a cluster engine implementation, allowed an unauthenticated user to cause a denial-of-service by application crash.

For the stable distribution (stretch), this problem has been fixed in version 2.4.2-3+deb9u1.

We recommend that you upgrade your corosync packages.

For the detailed security status of corosync please refer to its security tracker page at: https://security-tracker.debian.org/tracker/corosync

Original Source

Url : http://www.debian.org/security/2018/dsa-4174

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Os 2
Os 1
Os 1

Snort® IPS/IDS

Date Description
2019-05-21 Corosync 2.3+ with sha512 integer overflow attempt detected
RuleID : 49884 - Revision : 2 - Type : SERVER-OTHER
2019-05-21 Corosync 2.3+ with sha384 integer overflow attempt detected
RuleID : 49883 - Revision : 2 - Type : SERVER-OTHER
2019-05-21 Corosync 2.3+ with sha256 integer overflow attempt detected
RuleID : 49882 - Revision : 2 - Type : SERVER-OTHER
2019-05-21 Corosync 2.3+ with md5 integer overflow attempt detected
RuleID : 49881 - Revision : 2 - Type : SERVER-OTHER
2019-05-21 Corosync 2.3+ with sha1 integer overflow attempt detected
RuleID : 49880 - Revision : 2 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-12da088117.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1169.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1014.nasl - Type : ACT_GATHER_INFO
2018-04-20 Name : The remote Fedora host is missing a security update.
File : fedora_2018-d87e29047d.nasl - Type : ACT_GATHER_INFO
2018-04-19 Name : The remote Fedora host is missing a security update.
File : fedora_2018-b0253649be.nasl - Type : ACT_GATHER_INFO
2018-04-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4174.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2018-05-17 21:21:48
  • Multiple Updates
2018-04-17 13:18:41
  • First insertion