CVE-2018-18629

CVE-2018-18629

An issue was discovered in the Keybase command-line client before 2.8.0-20181023124437 for Linux. An untrusted search path vulnerability in the keybase-redirector application allows a local, unprivileged user on Linux to gain root privileges via a Trojan horse binary.

Source: CVE-2018-18629

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다