Executive Summary

Informations
Name CVE-2019-3885 First vendor Publication 2019-04-18
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A use-after-free flaw was found in pacemaker up to and including version 2.0.1 which could result in certain sensitive information to be leaked via the system logs.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3885

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 4
Os 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BID http://www.securityfocus.com/bid/108036
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3885
https://github.com/ClusterLabs/pacemaker/pull/1749
GENTOO https://security.gentoo.org/glsa/202309-09
REDHAT https://access.redhat.com/errata/RHSA-2019:1278
https://access.redhat.com/errata/RHSA-2019:1279
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00034.html
UBUNTU https://usn.ubuntu.com/3952-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2023-11-07 21:40:12
  • Multiple Updates
2023-09-29 17:27:36
  • Multiple Updates
2021-05-04 13:32:39
  • Multiple Updates
2021-04-22 02:46:48
  • Multiple Updates
2020-05-23 02:30:00
  • Multiple Updates
2019-05-28 00:19:09
  • Multiple Updates
2019-05-16 05:18:50
  • Multiple Updates
2019-05-05 12:00:58
  • Multiple Updates
2019-05-04 09:19:17
  • Multiple Updates
2019-04-25 00:19:05
  • Multiple Updates
2019-04-24 09:19:11
  • Multiple Updates
2019-04-23 21:19:18
  • Multiple Updates
2019-04-23 17:19:03
  • Multiple Updates
2019-04-22 21:19:19
  • Multiple Updates
2019-04-19 17:19:00
  • Multiple Updates
2019-04-19 00:19:05
  • First insertion