A flaw was found in the way pacemaker's client-server authentication was implemented in versions up to and including 2.0.0. A local attacker could use this flaw, and combine it with other IPC weaknesses, to achieve local privilege escalation.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2019-04-18T00:00:00

Updated: 2023-09-29T10:06:20.138691

Reserved: 2018-09-11T00:00:00


Link: CVE-2018-16877

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-04-18T18:29:00.297

Modified: 2023-11-07T02:53:57.313


Link: CVE-2018-16877

JSON object: View

cve-icon Redhat Information

No data.