Filtered by vendor Clusterlabs Subscriptions
Total 27 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-25654 3 Clusterlabs, Debian, Redhat 4 Pacemaker, Debian Linux, Enterprise Linux and 1 more 2024-08-04 7.2 High
An ACL bypass flaw was found in pacemaker. An attacker having a local account on the cluster and in the haclient group could use IPC communication with various daemons directly to perform certain tasks that they would be prevented by ACLs from doing if they went through the configuration.
CVE-2021-3020 1 Clusterlabs 1 Hawk 2024-08-03 8.8 High
An issue was discovered in ClusterLabs Hawk (aka HA Web Konsole) through 2.3.0-15. It ships the binary hawk_invoke (built from tools/hawk_invoke.c), intended to be used as a setuid program. This allows the hacluster user to invoke certain commands as root (with an attempt to limit this to safe combinations). This user is able to execute an interactive "shell" that isn't limited to the commands specified in hawk_invoke, allowing escalation to root.
CVE-2022-2735 3 Clusterlabs, Debian, Redhat 4 Pcs, Debian Linux, Enterprise Linux and 1 more 2024-08-03 7.8 High
A vulnerability was found in the PCS project. This issue occurs due to incorrect permissions on a Unix socket used for internal communication between PCS daemons. A privilege escalation could happen by obtaining an authentication token for a hacluster user. With the "hacluster" token, this flaw allows an attacker to have complete control over the cluster managed by PCS.
CVE-2022-2553 4 Clusterlabs, Debian, Fedoraproject and 1 more 5 Booth, Debian Linux, Fedora and 2 more 2024-08-03 6.5 Medium
The authfile directive in the booth config file is ignored, preventing use of authentication in communications from node to node. As a result, nodes that do not have the correct authentication key are not prevented from communicating with other nodes in the cluster.
CVE-2022-1049 3 Clusterlabs, Debian, Redhat 3 Pcs, Debian Linux, Enterprise Linux 2024-08-02 8.8 High
A flaw was found in the Pacemaker configuration tool (pcs). The pcs daemon was allowing expired accounts, and accounts with expired passwords to login when using PAM authentication. Therefore, unprivileged expired accounts that have been denied access could still login.
CVE-2023-39976 2 Clusterlabs, Redhat 3 Libqb, Enterprise Linux, Rhel Eus 2024-08-02 9.8 Critical
log_blackbox.c in libqb before 2.0.8 allows a buffer overflow via long log messages because the header size is not considered.
CVE-2023-2319 2 Clusterlabs, Redhat 4 Pcs, Enterprise Linux, Enterprise Linux High Availability and 1 more 2024-08-02 9.8 Critical
It was discovered that an update for PCS package in RHBA-2023:2151 erratum released as part of Red Hat Enterprise Linux 9.2 failed to include the fix for the Webpack issue CVE-2023-28154 (for PCS package), which was previously addressed in Red Hat Enterprise Linux 9.1 via erratum RHSA-2023:1591. The CVE-2023-2319 was assigned to that Red Hat specific security regression in Red Hat Enterprise Linux 9.2.