A flaw was found in pacemaker up to and including version 2.0.1. An insufficient verification inflicted preference of uncontrolled processes can lead to DoS
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2019-04-18T00:00:00

Updated: 2023-09-29T10:06:22.235899

Reserved: 2018-09-11T00:00:00


Link: CVE-2018-16878

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-04-18T18:29:00.390

Modified: 2023-11-07T02:53:57.430


Link: CVE-2018-16878

JSON object: View

cve-icon Redhat Information

No data.

CWE