Filtered by vendor Clusterlabs Subscriptions
Total 27 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-2661 1 Clusterlabs 1 Pcs 2024-09-16 N/A
ClusterLabs pcs before version 0.9.157 is vulnerable to a cross-site scripting vulnerability due to improper validation of Node name field when creating new cluster or adding existing cluster.
CVE-2024-3049 2 Clusterlabs, Redhat 11 Booth, Enterprise Linux, Enterprise Linux Eus and 8 more 2024-09-13 5.9 Medium
A flaw was found in Booth, a cluster ticket manager. If a specially-crafted hash is passed to gcry_md_get_algo_dlen(), it may allow an invalid HMAC to be accepted by the Booth server.
CVE-2010-2496 1 Clusterlabs 2 Cluster Glue, Pacemaker 2024-08-07 5.5 Medium
stonith-ng in pacemaker and cluster-glue passed passwords as commandline parameters, making it possible for local attackers to gain access to passwords of the HA stack and potentially influence its operations. This is fixed in cluster-glue 1.0.6 and newer, and pacemaker 1.1.3 and newer.
CVE-2011-5271 1 Clusterlabs 1 Pacemaker 2024-08-07 5.5 Medium
Pacemaker before 1.1.6 configure script creates temporary files insecurely
CVE-2013-0281 2 Clusterlabs, Redhat 2 Pacemaker, Enterprise Linux 2024-08-06 N/A
Pacemaker 1.1.10, when remote Cluster Information Base (CIB) configuration or resource management is enabled, does not limit the duration of connections to the blocking sockets, which allows remote attackers to cause a denial of service (connection blocking).
CVE-2014-0104 1 Clusterlabs 1 Fence-agents 2024-08-06 5.9 Medium
In fence-agents before 4.0.17 does not verify remote SSL certificates in the fence_cisco_ucs.py script which can potentially allow for man-in-the-middle attackers to spoof SSL servers via arbitrary SSL certificates.
CVE-2015-1867 2 Clusterlabs, Redhat 4 Pacemaker, Enterprise Linux, Enterprise Linux High Availability and 1 more 2024-08-06 N/A
Pacemaker before 1.1.13 does not properly evaluate added nodes, which allows remote read-only users to gain privileges via an acl command.
CVE-2016-7797 5 Clusterlabs, Opensuse, Opensuse Project and 2 more 8 Pacemaker, Leap, Leap and 5 more 2024-08-06 N/A
Pacemaker before 1.1.15, when using pacemaker remote, might allow remote attackers to cause a denial of service (node disconnection) via an unauthenticated connection.
CVE-2016-7035 2 Clusterlabs, Redhat 4 Pacemaker, Enterprise Linux, Enterprise Linux Server and 1 more 2024-08-06 N/A
An authorization flaw was found in Pacemaker before 1.1.16, where it did not properly guard its IPC interface. An attacker with an unprivileged account on a Pacemaker node could use this flaw to, for example, force the Local Resource Manager daemon to execute a script as root and thereby gain root access on the machine.
CVE-2016-0721 3 Clusterlabs, Fedoraproject, Redhat 3 Pcs, Fedora, Enterprise Linux 2024-08-05 N/A
Session fixation vulnerability in pcsd in pcs before 0.9.157.
CVE-2016-0720 3 Clusterlabs, Fedoraproject, Redhat 3 Pcs, Fedora, Enterprise Linux 2024-08-05 N/A
Cross-site request forgery (CSRF) vulnerability in pcsd web UI in pcs before 0.9.149.
CVE-2018-16878 6 Canonical, Clusterlabs, Debian and 3 more 9 Ubuntu Linux, Pacemaker, Debian Linux and 6 more 2024-08-05 5.5 Medium
A flaw was found in pacemaker up to and including version 2.0.1. An insufficient verification inflicted preference of uncontrolled processes can lead to DoS
CVE-2018-16877 6 Canonical, Clusterlabs, Debian and 3 more 9 Ubuntu Linux, Pacemaker, Debian Linux and 6 more 2024-08-05 7.8 High
A flaw was found in the way pacemaker's client-server authentication was implemented in versions up to and including 2.0.0. A local attacker could use this flaw, and combine it with other IPC weaknesses, to achieve local privilege escalation.
CVE-2018-1079 2 Clusterlabs, Redhat 2 Pacemaker Command Line Interface, Enterprise Linux 2024-08-05 N/A
pcs before version 0.9.164 and 0.10 is vulnerable to a privilege escalation via authorized user malicious REST call. The REST interface of the pcsd service did not properly sanitize the file name from the /remote/put_file query. If the /etc/booth directory exists, an authenticated attacker with write permissions could create or overwrite arbitrary files with arbitrary data outside of the /etc/booth directory, in the context of the pcsd process.
CVE-2018-1086 3 Clusterlabs, Debian, Redhat 4 Pacemaker Command Line Interface, Debian Linux, Enterprise Linux and 1 more 2024-08-05 N/A
pcs before versions 0.9.164 and 0.10 is vulnerable to a debug parameter removal bypass. REST interface of the pcsd service did not properly remove the pcs debug argument from the /run_pcs query, possibly disclosing sensitive information. A remote attacker with a valid token could use this flaw to elevate their privilege.
CVE-2019-12779 2 Clusterlabs, Redhat 2 Libqb, Enterprise Linux 2024-08-04 N/A
libqb before 1.0.5 allows local users to overwrite arbitrary files via a symlink attack, because it uses predictable filenames (under /dev/shm and /tmp) without O_EXCL.
CVE-2019-10153 2 Clusterlabs, Redhat 4 Fence-agents, Enterprise Linux, Enterprise Linux Server and 1 more 2024-08-04 5.0 Medium
A flaw was discovered in fence-agents, prior to version 4.3.4, where using non-ASCII characters in a guest VM's comment or other fields would cause fence_rhevm to exit with an exception. In cluster environments, this could lead to preventing automated recovery or otherwise denying service to clusters of which that VM is a member.
CVE-2019-3885 4 Canonical, Clusterlabs, Fedoraproject and 1 more 4 Ubuntu Linux, Pacemaker, Fedora and 1 more 2024-08-04 N/A
A use-after-free flaw was found in pacemaker up to and including version 2.0.1 which could result in certain sensitive information to be leaked via the system logs.
CVE-2020-35459 2 Clusterlabs, Debian 2 Crmsh, Debian Linux 2024-08-04 7.8 High
An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call "crm history" (when "crm" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.
CVE-2020-35458 1 Clusterlabs 1 Hawk 2024-08-04 9.8 Critical
An issue was discovered in ClusterLabs Hawk 2.x through 2.3.0-x. There is a Ruby shell code injection issue via the hawk_remember_me_id parameter in the login_from_cookie cookie. The user logout routine could be used by unauthenticated remote attackers to execute code as hauser.