5.5
MEDIUM
CVE-2018-16878
"pacemaker Unsolicited Process Favoritism Denial of Service Vulnerability"
Description

A flaw was found in pacemaker up to and including version 2.0.1. An insufficient verification inflicted preference of uncontrolled processes can lead to DoS

INFO

Published Date :

April 18, 2019, 6:29 p.m.

Last Modified :

Nov. 7, 2023, 2:53 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2018-16878 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_eus
3 Redhat enterprise_linux_aus
4 Redhat enterprise_linux_tus
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Clusterlabs pacemaker

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-16878 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-16878 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HR6QUYGML735EI3HEEHYRDW7EG73BUH2/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3GCWFO7GL6MBU6C4BGFO3P6L77DIBBF3/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FY4M4RMIG2POKC6OOFQODGKPRYXHET2F/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/HR6QUYGML735EI3HEEHYRDW7EG73BUH2/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/3GCWFO7GL6MBU6C4BGFO3P6L77DIBBF3/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/FY4M4RMIG2POKC6OOFQODGKPRYXHET2F/
  • CVE Modified by [email protected]

    Sep. 29, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202309-09 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 07, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00012.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00012.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00034.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00034.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/108039 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/108039 Broken Link
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1278 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1278 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1279 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1279 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/01/msg00007.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/01/msg00007.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/3GCWFO7GL6MBU6C4BGFO3P6L77DIBBF3/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/3GCWFO7GL6MBU6C4BGFO3P6L77DIBBF3/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/FY4M4RMIG2POKC6OOFQODGKPRYXHET2F/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/FY4M4RMIG2POKC6OOFQODGKPRYXHET2F/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/HR6QUYGML735EI3HEEHYRDW7EG73BUH2/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/HR6QUYGML735EI3HEEHYRDW7EG73BUH2/ Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_aus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_aus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_tus:8.6:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 07, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/01/msg00007.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CWE Red Hat, Inc. CWE-400
  • CVE Modified by [email protected]

    May. 27, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1279 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:1278 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 15, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00034.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00012.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 05, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/FY4M4RMIG2POKC6OOFQODGKPRYXHET2F/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 04, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/3GCWFO7GL6MBU6C4BGFO3P6L77DIBBF3/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 24, 2019

    Action Type Old Value New Value
    Changed Reference Type https://usn.ubuntu.com/3952-1/ No Types Assigned https://usn.ubuntu.com/3952-1/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/HR6QUYGML735EI3HEEHYRDW7EG73BUH2/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/HR6QUYGML735EI3HEEHYRDW7EG73BUH2/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 24, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/HR6QUYGML735EI3HEEHYRDW7EG73BUH2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3952-1/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/108039 No Types Assigned http://www.securityfocus.com/bid/108039 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/108039 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 22, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16878 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16878 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/ClusterLabs/pacemaker/pull/1749 No Types Assigned https://github.com/ClusterLabs/pacemaker/pull/1749 Patch, Third Party Advisory
    Added CWE CWE-400
    Added CPE Configuration OR *cpe:2.3:a:clusterlabs:pacemaker:*:*:*:*:*:*:*:* versions up to (including) 2.0.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-16878 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-16878 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.02%

score

0.26882

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability