Lucene search

K

Clusterlabs Security Vulnerabilities

cve
cve

CVE-2024-3049

A flaw was found in Booth, a cluster ticket manager. If a specially-crafted hash is passed to gcry_md_get_algo_dlen(), it may allow an invalid HMAC to be accepted by the Booth...

5.9CVSS

7.2AI Score

0.001EPSS

2024-06-06 06:15 AM
30
cve
cve

CVE-2022-2735

A vulnerability was found in the PCS project. This issue occurs due to incorrect permissions on a Unix socket used for internal communication between PCS daemons. A privilege escalation could happen by obtaining an authentication token for a hacluster user. With the "hacluster" token, this flaw...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-09-06 06:15 PM
37
5
cve
cve

CVE-2022-1049

A flaw was found in the Pacemaker configuration tool (pcs). The pcs daemon was allowing expired accounts, and accounts with expired passwords to login when using PAM authentication. Therefore, unprivileged expired accounts that have been denied access could still...

8.8CVSS

8.4AI Score

0.003EPSS

2022-03-25 07:15 PM
57
6
cve
cve

CVE-2023-39976

log_blackbox.c in libqb before 2.0.8 allows a buffer overflow via long log messages because the header size is not...

9.8CVSS

9.4AI Score

0.001EPSS

2023-08-08 06:15 AM
162
cve
cve

CVE-2019-3885

A use-after-free flaw was found in pacemaker up to and including version 2.0.1 which could result in certain sensitive information to be leaked via the system...

7.5CVSS

7.2AI Score

0.014EPSS

2019-04-18 06:29 PM
116
cve
cve

CVE-2016-7035

An authorization flaw was found in Pacemaker before 1.1.16, where it did not properly guard its IPC interface. An attacker with an unprivileged account on a Pacemaker node could use this flaw to, for example, force the Local Resource Manager daemon to execute a script as root and thereby gain root....

8.8CVSS

7.5AI Score

0.001EPSS

2018-09-10 04:29 PM
38
cve
cve

CVE-2022-2553

The authfile directive in the booth config file is ignored, preventing use of authentication in communications from node to node. As a result, nodes that do not have the correct authentication key are not prevented from communicating with other nodes in the...

6.5CVSS

6.2AI Score

0.002EPSS

2022-07-28 03:15 PM
57
5
cve
cve

CVE-2018-16877

A flaw was found in the way pacemaker's client-server authentication was implemented in versions up to and including 2.0.0. A local attacker could use this flaw, and combine it with other IPC weaknesses, to achieve local privilege...

7.8CVSS

7.4AI Score

0.0004EPSS

2019-04-18 06:29 PM
125
4
cve
cve

CVE-2018-16878

A flaw was found in pacemaker up to and including version 2.0.1. An insufficient verification inflicted preference of uncontrolled processes can lead to...

5.5CVSS

6.1AI Score

0.001EPSS

2019-04-18 06:29 PM
141
4
cve
cve

CVE-2020-25654

An ACL bypass flaw was found in pacemaker. An attacker having a local account on the cluster and in the haclient group could use IPC communication with various daemons directly to perform certain tasks that they would be prevented by ACLs from doing if they went through the...

7.2CVSS

6.6AI Score

0.002EPSS

2020-11-24 08:15 PM
155
2
cve
cve

CVE-2021-3020

An issue was discovered in ClusterLabs Hawk (aka HA Web Konsole) through 2.3.0-15. It ships the binary hawk_invoke (built from tools/hawk_invoke.c), intended to be used as a setuid program. This allows the hacluster user to invoke certain commands as root (with an attempt to limit this to safe...

8.8CVSS

8.8AI Score

0.002EPSS

2022-08-26 12:15 AM
35
3
cve
cve

CVE-2023-2319

It was discovered that an update for PCS package in RHBA-2023:2151 erratum released as part of Red Hat Enterprise Linux 9.2 failed to include the fix for the Webpack issue CVE-2023-28154 (for PCS package), which was previously addressed in Red Hat Enterprise Linux 9.1 via erratum RHSA-2023:1591....

9.8CVSS

9.2AI Score

0.002EPSS

2023-05-17 11:15 PM
52
cve
cve

CVE-2015-1867

Pacemaker before 1.1.13 does not properly evaluate added nodes, which allows remote read-only users to gain privileges via an acl...

7.5AI Score

0.01EPSS

2015-08-12 02:59 PM
28
cve
cve

CVE-2016-0721

Session fixation vulnerability in pcsd in pcs before...

8.1CVSS

8.1AI Score

0.005EPSS

2017-04-21 03:59 PM
32
cve
cve

CVE-2016-0720

Cross-site request forgery (CSRF) vulnerability in pcsd web UI in pcs before...

8.8CVSS

8.6AI Score

0.002EPSS

2017-04-21 03:59 PM
32
cve
cve

CVE-2019-10153

A flaw was discovered in fence-agents, prior to version 4.3.4, where using non-ASCII characters in a guest VM's comment or other fields would cause fence_rhevm to exit with an exception. In cluster environments, this could lead to preventing automated recovery or otherwise denying service to...

5CVSS

4.8AI Score

0.001EPSS

2019-07-30 11:15 PM
167
cve
cve

CVE-2010-2496

stonith-ng in pacemaker and cluster-glue passed passwords as commandline parameters, making it possible for local attackers to gain access to passwords of the HA stack and potentially influence its operations. This is fixed in cluster-glue 1.0.6 and newer, and pacemaker 1.1.3 and...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-10-18 01:15 PM
16
cve
cve

CVE-2020-35458

An issue was discovered in ClusterLabs Hawk 2.x through 2.3.0-x. There is a Ruby shell code injection issue via the hawk_remember_me_id parameter in the login_from_cookie cookie. The user logout routine could be used by unauthenticated remote attackers to execute code as...

9.8CVSS

9.6AI Score

0.011EPSS

2021-01-12 03:15 PM
105
1
cve
cve

CVE-2020-35459

An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call "crm history" (when "crm" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of...

7.8CVSS

8.2AI Score

0.0005EPSS

2021-01-12 03:15 PM
131
7
cve
cve

CVE-2014-0104

In fence-agents before 4.0.17 does not verify remote SSL certificates in the fence_cisco_ucs.py script which can potentially allow for man-in-the-middle attackers to spoof SSL servers via arbitrary SSL...

5.9CVSS

5.7AI Score

0.001EPSS

2020-01-02 05:15 PM
34
cve
cve

CVE-2011-5271

Pacemaker before 1.1.6 configure script creates temporary files...

5.5CVSS

5.5AI Score

0.001EPSS

2019-11-12 02:15 PM
20
cve
cve

CVE-2019-12779

libqb before 1.0.5 allows local users to overwrite arbitrary files via a symlink attack, because it uses predictable filenames (under /dev/shm and /tmp) without...

7.1CVSS

6.5AI Score

0.0004EPSS

2019-06-07 08:29 PM
308
cve
cve

CVE-2018-1079

pcs before version 0.9.164 and 0.10 is vulnerable to a privilege escalation via authorized user malicious REST call. The REST interface of the pcsd service did not properly sanitize the file name from the /remote/put_file query. If the /etc/booth directory exists, an authenticated attacker with...

8.7CVSS

6.8AI Score

0.001EPSS

2018-04-12 05:29 PM
37
cve
cve

CVE-2018-1086

pcs before versions 0.9.164 and 0.10 is vulnerable to a debug parameter removal bypass. REST interface of the pcsd service did not properly remove the pcs debug argument from the /run_pcs query, possibly disclosing sensitive information. A remote attacker with a valid token could use this flaw to.....

7.5CVSS

7.2AI Score

0.006EPSS

2018-04-12 04:29 PM
61
cve
cve

CVE-2017-2661

ClusterLabs pcs before version 0.9.157 is vulnerable to a cross-site scripting vulnerability due to improper validation of Node name field when creating new cluster or adding existing...

6.1CVSS

5.8AI Score

0.001EPSS

2018-03-12 03:29 PM
20
cve
cve

CVE-2016-7797

Pacemaker before 1.1.15, when using pacemaker remote, might allow remote attackers to cause a denial of service (node disconnection) via an unauthenticated...

7.5CVSS

7.2AI Score

0.023EPSS

2017-03-24 03:59 PM
32
cve
cve

CVE-2013-0281

Pacemaker 1.1.10, when remote Cluster Information Base (CIB) configuration or resource management is enabled, does not limit the duration of connections to the blocking sockets, which allows remote attackers to cause a denial of service (connection...

6.5AI Score

0.007EPSS

2013-11-23 11:55 AM
23