CVE-2018-16877

NameCVE-2018-16877
DescriptionA flaw was found in the way pacemaker's client-server authentication was implemented in versions up to and including 2.0.0. A local attacker could use this flaw, and combine it with other IPC weaknesses, to achieve local privilege escalation.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2519-1
Debian Bugs927714

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
pacemaker (PTS)buster2.0.1-5+deb10u2fixed
buster (security)2.0.1-5+deb10u1fixed
bullseye2.0.5-2fixed
bookworm2.1.5-1+deb12u1fixed
trixie2.1.6-4fixed
sid2.1.7-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
pacemakersourcestretch1.1.24-0+deb9u1DLA-2519-1
pacemakersource(unstable)2.0.1-3927714

Notes

https://www.openwall.com/lists/oss-security/2019/04/17/1
https://github.com/ClusterLabs/pacemaker/pull/1749 (master)
https://github.com/ClusterLabs/pacemaker/pull/1750 (1.1)
https://lists.clusterlabs.org/pipermail/users/2019-May/025822.html

Search for package or bug name: Reporting problems