Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-10153

Published: 30 July 2019

A flaw was discovered in fence-agents, prior to version 4.3.4, where using non-ASCII characters in a guest VM's comment or other fields would cause fence_rhevm to exit with an exception. In cluster environments, this could lead to preventing automated recovery or otherwise denying service to clusters of which that VM is a member.

Priority

Medium

Cvss 3 Severity Score

5.0

Score breakdown

Status

Package Release Status
fence-agents
Launchpad, Ubuntu, Debian
hirsute Not vulnerable

bionic Not vulnerable
(code not present)
cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Not vulnerable

groovy Not vulnerable

trusty Does not exist

upstream
Released (4.3.3-2)
xenial Not vulnerable
(code not present)

Severity score breakdown

Parameter Value
Base score 5.0
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Changed
Confidentiality None
Integrity impact None
Availability impact Low
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L