Advisory Published

USN-3952-1: Pacemaker vulnerabilities

First published: Tue Apr 23 2019(Updated: )

Jan Pokorný discovered that Pacemaker incorrectly handled client-server authentication. A local attacker could possibly use this issue to escalate privileges. (CVE-2018-16877) Jan Pokorný discovered that Pacemaker incorrectly handled certain verifications. A local attacker could possibly use this issue to cause a denial of service. (CVE-2018-16878) Jan Pokorný discovered that Pacemaker incorrectly handled certain memory operations. A local attacker could possibly use this issue to obtain sensitive information in log outputs. This issue only applied to Ubuntu 18.04 LTS, Ubuntu 18.10, and Ubuntu 19.04. (CVE-2019-3885)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/pacemaker<1.1.18-2ubuntu1.19.04.1
1.1.18-2ubuntu1.19.04.1
Ubuntu Ubuntu=19.04
All of
ubuntu/pacemaker<1.1.18-2ubuntu1.18.10.1
1.1.18-2ubuntu1.18.10.1
Ubuntu Ubuntu=18.10
All of
ubuntu/pacemaker<1.1.18-0ubuntu1.1
1.1.18-0ubuntu1.1
Ubuntu Ubuntu=18.04
All of
ubuntu/pacemaker<1.1.14-2ubuntu1.6
1.1.14-2ubuntu1.6
Ubuntu Ubuntu=16.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Child vulnerabilities

(Contains the following vulnerabilities)

Frequently Asked Questions

  • What is the vulnerability ID for Pacemaker vulnerabilities?

    The vulnerability ID for Pacemaker vulnerabilities is CVE-2018-16877.

  • How can a local attacker exploit the vulnerability (CVE-2018-16877) in Pacemaker?

    A local attacker could escalate privileges by exploiting the authentication handling issue in Pacemaker.

  • Which versions of Ubuntu are affected by the Pacemaker vulnerabilities (CVE-2018-16877)?

    The versions of Ubuntu affected by the Pacemaker vulnerabilities (CVE-2018-16877) are 19.04, 18.10, 18.04, and 16.04.

  • What is the recommended remedy for the Pacemaker vulnerabilities (CVE-2018-16877) in Ubuntu 19.04?

    The recommended remedy for the Pacemaker vulnerabilities (CVE-2018-16877) in Ubuntu 19.04 is to update to version 1.1.18-2ubuntu1.19.04.1 of the pacemaker package.

  • Where can I find more information about the Pacemaker vulnerabilities?

    You can find more information about the Pacemaker vulnerabilities on the Ubuntu Security Notices website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203