CVE-2019-3885

A use-after-free flaw was found in pacemaker up to and including version 2.0.1 which could result in certain sensitive information to be leaked via the system logs.
Configurations

Configuration 1 (hide)

cpe:2.3:a:clusterlabs:pacemaker:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-18 18:29

Updated : 2024-02-04 20:20


NVD link : CVE-2019-3885

Mitre link : CVE-2019-3885

CVE.ORG link : CVE-2019-3885


JSON object : View

Products Affected

fedoraproject

  • fedora

clusterlabs

  • pacemaker

canonical

  • ubuntu_linux
CWE
CWE-416

Use After Free