CVE-2015-5189

CVSS V2 Medium 4.9 CVSS V3 None
Description
Race condition in pcsd in PCS 0.9.139 and earlier uses a global variable to validate usernames, which allows remote authenticated users to gain privileges by sending a command that is checked for security after another user is authenticated.
Overview
  • CVE ID
  • CVE-2015-5189
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2015-09-03T14:59:02
  • Last Modified Date
  • 2023-02-13T00:50:53
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:pacemaker\/corosync_configuration_system_project:pacemaker\/corosync_configuration_system:*:*:*:*:*:*:*:* 1 OR 0.9.139
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 6.8
  • Impact Score
  • 4.9
History
Created Old Value New Value Data Type Notes
2022-05-10 10:21:03 Added to TrackCVE
2022-12-02 06:13:14 2015-09-03T14:59Z 2015-09-03T14:59:02 CVE Published Date updated
2022-12-02 06:13:14 2015-09-04T15:48:05 CVE Modified Date updated
2022-12-02 06:13:14 Analyzed Vulnerability Status updated
2023-02-02 21:05:08 2023-02-02T20:20:32 CVE Modified Date updated
2023-02-02 21:05:08 Analyzed Modified Vulnerability Status updated
2023-02-02 21:05:08 Race condition in pcsd in PCS 0.9.139 and earlier uses a global variable to validate usernames, which allows remote authenticated users to gain privileges by sending a command that is checked for security after another user is authenticated. A race condition was found in the way the pcsd web UI backend performed authorization of user requests. An attacker could use this flaw to send a request that would be evaluated as originating from a different user, potentially allowing the attacker to perform actions with permissions of a more privileged user. Description updated
2023-02-02 21:05:14 References updated
2023-02-13 01:06:06 2023-02-13T00:50:53 CVE Modified Date updated
2023-02-13 01:06:07 A race condition was found in the way the pcsd web UI backend performed authorization of user requests. An attacker could use this flaw to send a request that would be evaluated as originating from a different user, potentially allowing the attacker to perform actions with permissions of a more privileged user. Race condition in pcsd in PCS 0.9.139 and earlier uses a global variable to validate usernames, which allows remote authenticated users to gain privileges by sending a command that is checked for security after another user is authenticated. Description updated