CVE-2016-1601

CVE-2016-1601

yast2-users before 3.1.47, as used in SUSE Linux Enterprise 12 SP1, does not properly set empty password fields in /etc/shadow during an AutoYaST installation when the profile does not contain inst-sys users, which might allow attackers to have unspecified impact via unknown vectors.

Source: CVE-2016-1601

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다