CVE-2019-10153

A flaw was discovered in fence-agents, prior to version 4.3.4, where using non-ASCII characters in a guest VM's comment or other fields would cause fence_rhevm to exit with an exception. In cluster environments, this could lead to preventing automated recovery or otherwise denying service to clusters of which that VM is a member.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:clusterlabs:fence-agents:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-30 23:15

Updated : 2024-02-04 20:20


NVD link : CVE-2019-10153

Mitre link : CVE-2019-10153

CVE.ORG link : CVE-2019-10153


JSON object : View

Products Affected

redhat

  • enterprise_linux
  • enterprise_linux_workstation
  • enterprise_linux_server

clusterlabs

  • fence-agents
CWE
NVD-CWE-Other CWE-172

Encoding Error