Lucene search

K
cvelistRedhatCVELIST:CVE-2018-16878
HistoryApr 18, 2019 - 12:00 a.m.

CVE-2018-16878

2019-04-1800:00:00
CWE-400
redhat
www.cve.org
1

6.2 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.3%

A flaw was found in pacemaker up to and including version 2.0.1. An insufficient verification inflicted preference of uncontrolled processes can lead to DoS

CNA Affected

[
  {
    "vendor": "ClusterLabs",
    "product": "pacemaker",
    "versions": [
      {
        "version": "affects up to and including version 2.0.1",
        "status": "affected"
      }
    ]
  }
]

References

6.2 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.3%