A flaw was found in the way pacemaker's client-server authentication was implemented in versions up to and including 2.0.0. A local attacker could use this flaw, and combine it with other IPC weaknesses, to achieve local privilege escalation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-04-18T00:00:00

Updated: 2024-08-05T10:32:54.207Z

Reserved: 2018-09-11T00:00:00

Link: CVE-2018-16877

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-18T18:29:00.297

Modified: 2023-11-07T02:53:57.313

Link: CVE-2018-16877

cve-icon Redhat

Severity : Important

Publid Date: 2019-04-17T04:30:00Z

Links: CVE-2018-16877 - Bugzilla