CVE-2018-15686

CVE-2018-15686

A vulnerability in unit_deserialize of systemd allows an attacker to supply arbitrary state across systemd re-execution via NotifyAccess. This can be used to improperly influence systemd execution and possibly lead to root privilege escalation. Affected releases are systemd versions up to and including 239.

Source: CVE-2018-15686

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다