Lucene search

K
cvelistRedhatCVELIST:CVE-2018-16877
HistoryApr 18, 2019 - 12:00 a.m.

CVE-2018-16877

2019-04-1800:00:00
CWE-287
redhat
www.cve.org
9

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

7.4

Confidence

High

EPSS

0

Percentile

10.1%

A flaw was found in the way pacemaker’s client-server authentication was implemented in versions up to and including 2.0.0. A local attacker could use this flaw, and combine it with other IPC weaknesses, to achieve local privilege escalation.

CNA Affected

[
  {
    "vendor": "ClusterLabs",
    "product": "pacemaker",
    "versions": [
      {
        "version": "affects up to and including Pacemaker-2.0.0",
        "status": "affected"
      }
    ]
  }
]

References

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

7.4

Confidence

High

EPSS

0

Percentile

10.1%