CVE-2018-16877

CVE-2018-16877

A flaw was found in the way pacemaker’s client-server authentication was implemented in versions up to and including 2.0.0. A local attacker could use this flaw, and combine it with other IPC weaknesses, to achieve local privilege escalation.

Source: CVE-2018-16877

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다