CVE-2019-10153

medium

Description

A flaw was discovered in fence-agents, prior to version 4.3.4, where using non-ASCII characters in a guest VM's comment or other fields would cause fence_rhevm to exit with an exception. In cluster environments, this could lead to preventing automated recovery or otherwise denying service to clusters of which that VM is a member.

References

https://github.com/ClusterLabs/fence-agents/pull/272

https://github.com/ClusterLabs/fence-agents/pull/255

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10153

https://access.redhat.com/errata/RHSA-2019:2037

Details

Source: Mitre, NVD

Published: 2019-07-30

Updated: 2023-02-02

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L

Severity: Medium