ID CVE-2018-1084
Summary corosync before version 2.4.4 is vulnerable to an integer overflow in exec/totemcrypto.c.
References
Vulnerable Configurations
  • cpe:2.3:a:corosync:corosync:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:corosync:corosync:2.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:corosync:corosync:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:corosync:corosync:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:corosync:corosync:2.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:corosync:corosync:2.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:corosync:corosync:2.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:corosync:corosync:2.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:corosync:corosync:2.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:corosync:corosync:2.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:corosync:corosync:2.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:corosync:corosync:2.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:corosync:corosync:2.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:corosync:corosync:2.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:corosync:corosync:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:corosync:corosync:2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:corosync:corosync:2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:corosync:corosync:2.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:corosync:corosync:2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:corosync:corosync:2.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:corosync:corosync:2.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:corosync:corosync:2.4.3:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
CVSS
Base: 7.5 (as of 31-01-2023 - 20:14)
Impact:
Exploitability:
CWE CWE-190
CAPEC
  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
redhat via4
advisories
bugzilla
id 1552830
title CVE-2018-1084 corosync: Integer overflow in exec/totemcrypto.c:authenticate_nss_2_3() function
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 7 is installed
      oval oval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • comment corosync is earlier than 0:2.4.3-2.el7_5.1
          oval oval:com.redhat.rhsa:tst:20181169001
        • comment corosync is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20181169002
      • AND
        • comment corosync-qdevice is earlier than 0:2.4.3-2.el7_5.1
          oval oval:com.redhat.rhsa:tst:20181169003
        • comment corosync-qdevice is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20181169004
      • AND
        • comment corosync-qnetd is earlier than 0:2.4.3-2.el7_5.1
          oval oval:com.redhat.rhsa:tst:20181169005
        • comment corosync-qnetd is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20181169006
      • AND
        • comment corosynclib is earlier than 0:2.4.3-2.el7_5.1
          oval oval:com.redhat.rhsa:tst:20181169007
        • comment corosynclib is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20181169008
      • AND
        • comment corosynclib-devel is earlier than 0:2.4.3-2.el7_5.1
          oval oval:com.redhat.rhsa:tst:20181169009
        • comment corosynclib-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20181169010
rhsa
id RHSA-2018:1169
released 2018-04-17
severity Important
title RHSA-2018:1169: corosync security update (Important)
rpms
  • corosync-0:2.4.3-2.el7_5.1
  • corosync-debuginfo-0:2.4.3-2.el7_5.1
  • corosync-qdevice-0:2.4.3-2.el7_5.1
  • corosync-qnetd-0:2.4.3-2.el7_5.1
  • corosynclib-0:2.4.3-2.el7_5.1
  • corosynclib-devel-0:2.4.3-2.el7_5.1
refmap via4
bid 103758
debian DSA-4174
misc https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1084
ubuntu USN-4000-1
Last major update 31-01-2023 - 20:14
Published 12-04-2018 - 17:29
Last modified 31-01-2023 - 20:14
Back to Top