CVE-2018-6693

CVE-2018-6693

An unprivileged user can delete arbitrary files on a Linux system running ENSLTP 10.5.1, 10.5.0, and 10.2.3 Hotfix 1246778 and earlier. By exploiting a time of check to time of use (TOCTOU) race condition during a specific scanning sequence, the unprivileged user is able to perform a privilege escalation to delete arbitrary files.

Source: CVE-2018-6693

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다