Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-16877

Publication date 17 April 2019

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.8 · High

Score breakdown

A flaw was found in the way pacemaker's client-server authentication was implemented in versions up to and including 2.0.0. A local attacker could use this flaw, and combine it with other IPC weaknesses, to achieve local privilege escalation.

Status

Package Ubuntu Release Status
pacemaker 19.04 disco
Fixed 1.1.18-2ubuntu1.19.04.1
18.10 cosmic
Fixed 1.1.18-2ubuntu1.18.10.1
18.04 LTS bionic
Fixed 1.1.18-0ubuntu1.1
16.04 LTS xenial
Fixed 1.1.14-2ubuntu1.6
14.04 LTS trusty Not in release

Severity score breakdown

Parameter Value
Base score 7.8 · High
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H