Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-16877

Published: 17 April 2019

A flaw was found in the way pacemaker's client-server authentication was implemented in versions up to and including 2.0.0. A local attacker could use this flaw, and combine it with other IPC weaknesses, to achieve local privilege escalation.

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
pacemaker
Launchpad, Ubuntu, Debian
bionic
Released (1.1.18-0ubuntu1.1)
cosmic
Released (1.1.18-2ubuntu1.18.10.1)
disco
Released (1.1.18-2ubuntu1.19.04.1)
trusty Does not exist
(trusty was needed)
upstream Needs triage

xenial
Released (1.1.14-2ubuntu1.6)

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H