Ubuntu 6.06 LTS / 8.04 LTS / 8.10 : redhat-cluster, redhat-cluster-suite vulnerabilities (USN-875-1)

high Nessus Plugin ID 43368

Synopsis

The remote Ubuntu host is missing one or more security-related patches.

Description

Multiple insecure temporary file handling vulnerabilities were discovered in Red Hat Cluster. A local attacker could exploit these to overwrite arbitrary local files via symlinks. (CVE-2008-4192, CVE-2008-4579, CVE-2008-4580, CVE-2008-6552)

It was discovered that CMAN did not properly handle malformed configuration files. An attacker could cause a denial of service (via CPU consumption and memory corruption) in a node if the attacker were able to modify the cluster configuration for the node. (CVE-2008-6560).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://usn.ubuntu.com/875-1/

Plugin Details

Severity: High

ID: 43368

File Name: ubuntu_USN-875-1.nasl

Version: 1.17

Type: local

Agent: unix

Published: 12/21/2009

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:ccs, p-cpe:/a:canonical:ubuntu_linux:cman, p-cpe:/a:canonical:ubuntu_linux:fence, p-cpe:/a:canonical:ubuntu_linux:fence-gnbd, p-cpe:/a:canonical:ubuntu_linux:gfs-tools, p-cpe:/a:canonical:ubuntu_linux:gfs2-tools, p-cpe:/a:canonical:ubuntu_linux:gnbd-client, p-cpe:/a:canonical:ubuntu_linux:gnbd-server, p-cpe:/a:canonical:ubuntu_linux:gulm, p-cpe:/a:canonical:ubuntu_linux:libccs-dev, p-cpe:/a:canonical:ubuntu_linux:libccs-perl, p-cpe:/a:canonical:ubuntu_linux:libccs3, p-cpe:/a:canonical:ubuntu_linux:libcman-dev, p-cpe:/a:canonical:ubuntu_linux:libcman1, p-cpe:/a:canonical:ubuntu_linux:libcman2, p-cpe:/a:canonical:ubuntu_linux:libcman3, p-cpe:/a:canonical:ubuntu_linux:libdlm-dev, p-cpe:/a:canonical:ubuntu_linux:libdlm1, p-cpe:/a:canonical:ubuntu_linux:libdlm2, p-cpe:/a:canonical:ubuntu_linux:libdlm3, p-cpe:/a:canonical:ubuntu_linux:libdlmcontrol-dev, p-cpe:/a:canonical:ubuntu_linux:libdlmcontrol3, p-cpe:/a:canonical:ubuntu_linux:libfence-dev, p-cpe:/a:canonical:ubuntu_linux:libfence3, p-cpe:/a:canonical:ubuntu_linux:libgulm-dev, p-cpe:/a:canonical:ubuntu_linux:libgulm1, p-cpe:/a:canonical:ubuntu_linux:libiddev-dev, p-cpe:/a:canonical:ubuntu_linux:libmagma-dev, p-cpe:/a:canonical:ubuntu_linux:libmagma1, p-cpe:/a:canonical:ubuntu_linux:magma, p-cpe:/a:canonical:ubuntu_linux:magma-plugins, p-cpe:/a:canonical:ubuntu_linux:redhat-cluster-source, p-cpe:/a:canonical:ubuntu_linux:redhat-cluster-suite, p-cpe:/a:canonical:ubuntu_linux:redhat-cluster-suite-source, p-cpe:/a:canonical:ubuntu_linux:rgmanager, cpe:/o:canonical:ubuntu_linux:6.06:-:lts, cpe:/o:canonical:ubuntu_linux:8.04:-:lts, cpe:/o:canonical:ubuntu_linux:8.10

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/18/2009

Reference Information

CVE: CVE-2008-4192, CVE-2008-4579, CVE-2008-4580, CVE-2008-6552, CVE-2008-6560

BID: 30898, 31904, 32179, 37416

CWE: 119, 59

USN: 875-1