A flaw was found in pacemaker up to and including version 2.0.1. An insufficient verification inflicted preference of uncontrolled processes can lead to DoS
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-04-18T00:00:00

Updated: 2024-08-05T10:32:54.240Z

Reserved: 2018-09-11T00:00:00

Link: CVE-2018-16878

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-18T18:29:00.390

Modified: 2023-11-07T02:53:57.430

Link: CVE-2018-16878

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-04-17T04:30:00Z

Links: CVE-2018-16878 - Bugzilla