6.2

CVE-2018-16878

A flaw was found in pacemaker up to and including version 2.0.1. An insufficient verification inflicted preference of uncontrolled processes can lead to DoS

Data is provided by the National Vulnerability Database (NVD)
ClusterlabsPacemaker Version <= 2.0.1
CanonicalUbuntu Linux Version16.04 SwEditionlts
CanonicalUbuntu Linux Version18.04 SwEditionlts
CanonicalUbuntu Linux Version18.10
CanonicalUbuntu Linux Version19.04
FedoraprojectFedora Version28
FedoraprojectFedora Version29
FedoraprojectFedora Version30
DebianDebian Linux Version9.0
OpensuseLeap Version15.0
OpensuseLeap Version42.3
RedhatEnterprise Linux Version8.0
RedhatEnterprise Linux Aus Version8.2
RedhatEnterprise Linux Aus Version8.4
RedhatEnterprise Linux Aus Version8.6
RedhatEnterprise Linux Eus Version8.1
RedhatEnterprise Linux Eus Version8.2
RedhatEnterprise Linux Eus Version8.4
RedhatEnterprise Linux Eus Version8.6
RedhatEnterprise Linux Tus Version8.2
RedhatEnterprise Linux Tus Version8.4
RedhatEnterprise Linux Tus Version8.6
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.03% 0.075
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 5.5 1.8 3.6
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
nvd@nist.gov 2.1 3.9 2.9
AV:L/AC:L/Au:N/C:N/I:N/A:P
secalert@redhat.com 6.2 2.5 3.6
CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CWE-400 Uncontrolled Resource Consumption

The product does not properly control the allocation and maintenance of a limited resource, thereby enabling an actor to influence the amount of resources consumed, eventually leading to the exhaustion of available resources.