2019-06-17
ALT-BU-2019-3736-1
Branch p9 update bulletin.
Closed vulnerabilities
Published: 2018-12-10
BDU:2019-02965
Уязвимость программного средства управления ресурсами кластера Pacemaker операционных систем Ubuntu, Fedora и OpenSUSE Leap, связанная с неконтролируемым расходом ресурса, позволяющая нарушителю вызвать отказ в обслуживании
Severity: LOW (2.1)
References:
Published: 2019-04-18
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2018-16878
A flaw was found in pacemaker up to and including version 2.0.1. An insufficient verification inflicted preference of uncontrolled processes can lead to DoS
Severity: MEDIUM (5.5)
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
References:
- openSUSE-SU-2019:1342
- openSUSE-SU-2019:1342
- openSUSE-SU-2019:1400
- openSUSE-SU-2019:1400
- 108039
- 108039
- RHSA-2019:1278
- RHSA-2019:1278
- RHSA-2019:1279
- RHSA-2019:1279
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16878
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16878
- https://github.com/ClusterLabs/pacemaker/pull/1749
- https://github.com/ClusterLabs/pacemaker/pull/1749
- [debian-lts-announce] 20210106 [SECURITY] [DLA 2519-1] pacemaker security update
- [debian-lts-announce] 20210106 [SECURITY] [DLA 2519-1] pacemaker security update
- FEDORA-2019-e71f6f36ac
- FEDORA-2019-e71f6f36ac
- FEDORA-2019-b502250ba4
- FEDORA-2019-b502250ba4
- FEDORA-2019-e4c8de3fb7
- FEDORA-2019-e4c8de3fb7
- GLSA-202309-09
- GLSA-202309-09
- USN-3952-1
- USN-3952-1
Published: 2019-04-18
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2019-3885
A use-after-free flaw was found in pacemaker up to and including version 2.0.1 which could result in certain sensitive information to be leaked via the system logs.
Severity: HIGH (7.5)
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
References:
- openSUSE-SU-2019:1400
- openSUSE-SU-2019:1400
- 108036
- 108036
- RHSA-2019:1278
- RHSA-2019:1278
- RHSA-2019:1279
- RHSA-2019:1279
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3885
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3885
- https://github.com/ClusterLabs/pacemaker/pull/1749
- https://github.com/ClusterLabs/pacemaker/pull/1749
- FEDORA-2019-e71f6f36ac
- FEDORA-2019-e71f6f36ac
- FEDORA-2019-b502250ba4
- FEDORA-2019-b502250ba4
- FEDORA-2019-e4c8de3fb7
- FEDORA-2019-e4c8de3fb7
- GLSA-202309-09
- GLSA-202309-09
- USN-3952-1
- USN-3952-1
Package eiskaltdcpp updated to version 2.2.10.0.614.gitc9c510b8-alt1 for branch p9 in task 231124.
Closed bugs
new version