Vulnerabilities (CVE)

Filtered by vendor Clusterlabs Subscribe
Total 26 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-2735 2 Clusterlabs, Debian 2 Pcs, Debian Linux 2024-01-25 N/A 7.8 HIGH
A vulnerability was found in the PCS project. This issue occurs due to incorrect permissions on a Unix socket used for internal communication between PCS daemons. A privilege escalation could happen by obtaining an authentication token for a hacluster user. With the "hacluster" token, this flaw allows an attacker to have complete control over the cluster managed by PCS.
CVE-2022-1049 2 Clusterlabs, Debian 2 Pcs, Debian Linux 2023-12-14 6.5 MEDIUM 8.8 HIGH
A flaw was found in the Pacemaker configuration tool (pcs). The pcs daemon was allowing expired accounts, and accounts with expired passwords to login when using PAM authentication. Therefore, unprivileged expired accounts that have been denied access could still login.
CVE-2023-39976 1 Clusterlabs 1 Libqb 2023-12-10 N/A 9.8 CRITICAL
log_blackbox.c in libqb before 2.0.8 allows a buffer overflow via long log messages because the header size is not considered.
CVE-2023-2319 2 Clusterlabs, Redhat 3 Pcs, Enterprise Linux High Availability, Enterprise Linux High Availability Eus 2023-12-10 N/A 9.8 CRITICAL
It was discovered that an update for PCS package in RHBA-2023:2151 erratum released as part of Red Hat Enterprise Linux 9.2 failed to include the fix for the Webpack issue CVE-2023-28154 (for PCS package), which was previously addressed in Red Hat Enterprise Linux 9.1 via erratum RHSA-2023:1591. The CVE-2023-2319 was assigned to that Red Hat specific security regression in Red Hat Enterprise Linux 9.2.
CVE-2021-3020 1 Clusterlabs 1 Hawk 2023-12-10 N/A 8.8 HIGH
An issue was discovered in ClusterLabs Hawk (aka HA Web Konsole) through 2.3.0-15. It ships the binary hawk_invoke (built from tools/hawk_invoke.c), intended to be used as a setuid program. This allows the hacluster user to invoke certain commands as root (with an attempt to limit this to safe combinations). This user is able to execute an interactive "shell" that isn't limited to the commands specified in hawk_invoke, allowing escalation to root.
CVE-2022-2553 3 Clusterlabs, Debian, Fedoraproject 3 Booth, Debian Linux, Fedora 2023-12-10 N/A 6.5 MEDIUM
The authfile directive in the booth config file is ignored, preventing use of authentication in communications from node to node. As a result, nodes that do not have the correct authentication key are not prevented from communicating with other nodes in the cluster.
CVE-2010-2496 1 Clusterlabs 2 Cluster Glue, Pacemaker 2023-12-10 2.1 LOW 5.5 MEDIUM
stonith-ng in pacemaker and cluster-glue passed passwords as commandline parameters, making it possible for local attackers to gain access to passwords of the HA stack and potentially influence its operations. This is fixed in cluster-glue 1.0.6 and newer, and pacemaker 1.1.3 and newer.
CVE-2020-35458 1 Clusterlabs 1 Hawk 2023-12-10 10.0 HIGH 9.8 CRITICAL
An issue was discovered in ClusterLabs Hawk 2.x through 2.3.0-x. There is a Ruby shell code injection issue via the hawk_remember_me_id parameter in the login_from_cookie cookie. The user logout routine could be used by unauthenticated remote attackers to execute code as hauser.
CVE-2020-35459 2 Clusterlabs, Debian 2 Crmsh, Debian Linux 2023-12-10 7.2 HIGH 7.8 HIGH
An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call "crm history" (when "crm" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.
CVE-2020-25654 2 Clusterlabs, Debian 2 Pacemaker, Debian Linux 2023-12-10 9.0 HIGH 7.2 HIGH
An ACL bypass flaw was found in pacemaker. An attacker having a local account on the cluster and in the haclient group could use IPC communication with various daemons directly to perform certain tasks that they would be prevented by ACLs from doing if they went through the configuration.
CVE-2011-5271 1 Clusterlabs 1 Pacemaker 2023-12-10 3.3 LOW 5.5 MEDIUM
Pacemaker before 1.1.6 configure script creates temporary files insecurely
CVE-2014-0104 1 Clusterlabs 1 Fence-agents 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
In fence-agents before 4.0.17 does not verify remote SSL certificates in the fence_cisco_ucs.py script which can potentially allow for man-in-the-middle attackers to spoof SSL servers via arbitrary SSL certificates.
CVE-2019-12779 1 Clusterlabs 1 Libqb 2023-12-10 6.6 MEDIUM 7.1 HIGH
libqb before 1.0.5 allows local users to overwrite arbitrary files via a symlink attack, because it uses predictable filenames (under /dev/shm and /tmp) without O_EXCL.
CVE-2018-16877 6 Canonical, Clusterlabs, Debian and 3 more 9 Ubuntu Linux, Pacemaker, Debian Linux and 6 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
A flaw was found in the way pacemaker's client-server authentication was implemented in versions up to and including 2.0.0. A local attacker could use this flaw, and combine it with other IPC weaknesses, to achieve local privilege escalation.
CVE-2019-3885 3 Canonical, Clusterlabs, Fedoraproject 3 Ubuntu Linux, Pacemaker, Fedora 2023-12-10 5.0 MEDIUM 7.5 HIGH
A use-after-free flaw was found in pacemaker up to and including version 2.0.1 which could result in certain sensitive information to be leaked via the system logs.
CVE-2019-10153 2 Clusterlabs, Redhat 4 Fence-agents, Enterprise Linux, Enterprise Linux Server and 1 more 2023-12-10 4.0 MEDIUM 5.0 MEDIUM
A flaw was discovered in fence-agents, prior to version 4.3.4, where using non-ASCII characters in a guest VM's comment or other fields would cause fence_rhevm to exit with an exception. In cluster environments, this could lead to preventing automated recovery or otherwise denying service to clusters of which that VM is a member.
CVE-2018-16878 6 Canonical, Clusterlabs, Debian and 3 more 9 Ubuntu Linux, Pacemaker, Debian Linux and 6 more 2023-12-10 2.1 LOW 5.5 MEDIUM
A flaw was found in pacemaker up to and including version 2.0.1. An insufficient verification inflicted preference of uncontrolled processes can lead to DoS
CVE-2016-7035 2 Clusterlabs, Redhat 3 Pacemaker, Enterprise Linux Server, Enterprise Linux Server Eus 2023-12-10 7.2 HIGH 7.8 HIGH
An authorization flaw was found in Pacemaker before 1.1.16, where it did not properly guard its IPC interface. An attacker with an unprivileged account on a Pacemaker node could use this flaw to, for example, force the Local Resource Manager daemon to execute a script as root and thereby gain root access on the machine.
CVE-2017-2661 1 Clusterlabs 1 Pcs 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
ClusterLabs pcs before version 0.9.157 is vulnerable to a cross-site scripting vulnerability due to improper validation of Node name field when creating new cluster or adding existing cluster.
CVE-2018-1079 2 Clusterlabs, Redhat 2 Pacemaker Command Line Interface, Enterprise Linux 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
pcs before version 0.9.164 and 0.10 is vulnerable to a privilege escalation via authorized user malicious REST call. The REST interface of the pcsd service did not properly sanitize the file name from the /remote/put_file query. If the /etc/booth directory exists, an authenticated attacker with write permissions could create or overwrite arbitrary files with arbitrary data outside of the /etc/booth directory, in the context of the pcsd process.