Vulnerability CVE-2019-10153


Published: 2019-07-30   Modified: 2019-07-31

Description:
A flaw was discovered in fence-agents, prior to version 4.3.4, where using non-ASCII characters in a guest VM's comment or other fields would cause fence_rhevm to exit with an exception. In cluster environments, this could lead to preventing automated recovery or otherwise denying service to clusters of which that VM is a member.

Type:

CWE-172

(Encoding Error)

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Redhat -> Enterprise linux 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux workstation 
Clusterlabs -> Fence-agents 

 References:
https://access.redhat.com/errata/RHSA-2019:2037
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10153
https://github.com/ClusterLabs/fence-agents/pull/255
https://github.com/ClusterLabs/fence-agents/pull/272

Copyright 2024, cxsecurity.com

 

Back to Top