CVE-2018-16878

Public on 2019-04-18
Modified on 2019-08-27
Description
A flaw was found in pacemaker. An insufficient verification inflicted preference of uncontrolled processes can lead to DoS.
Severity
Medium severity
Medium
CVSS v3 Base Score
6.2
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 2 - Core pacemaker 2019-08-23 ALAS2-2019-1275 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 6.2 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
NVD CVSSv3 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
NVD CVSSv2 2.1 AV:L/AC:L/Au:N/C:N/I:N/A:P