7.2
CVSSv2

CVE-2016-7035

Published: 10/09/2018 Updated: 07/11/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

An authorization flaw was found in Pacemaker prior to 1.1.16, where it did not properly guard its IPC interface. An attacker with an unprivileged account on a Pacemaker node could use this flaw to, for example, force the Local Resource Manager daemon to execute a script as root and thereby gain root access on the machine.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

clusterlabs pacemaker

redhat enterprise linux server 7.0

redhat enterprise linux server 6.0

redhat enterprise linux server eus 7.3

redhat enterprise linux server eus 7.4

redhat enterprise linux server eus 7.5

redhat enterprise linux server eus 7.6

Vendor Advisories

Debian Bug report logs - #843041 pacemaker: CVE-2016-7035 Package: src:pacemaker; Maintainer for src:pacemaker is Debian HA Maintainers <debian-ha-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 3 Nov 2016 11:42:02 UTC Severity: grave Tags: patch, security, upst ...
Several security issues were fixed in Pacemaker ...
Synopsis Important: pacemaker security and bug fix update Type/Severity Security Advisory: Important Topic An update for pacemaker is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (C ...
Synopsis Important: pacemaker security update Type/Severity Security Advisory: Important Topic An update for pacemaker is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base sc ...
An authorization flaw was found in Pacemaker, where it did not properly guard its IPC interface An attacker with an unprivileged account on a Pacemaker node could use this flaw to, for example, force the Local Resource Manager daemon to execute a script as root and thereby gain root access on the machine ...