Vulnerability CVE-2018-0492


Published: 2018-04-03

Description:
Johnathan Nightingale beep through 1.3.4, if setuid, has a race condition that allows local privilege escalation.

CVSS2 => (AV:L/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.4/10
6.4/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Debian -> Debian linux 
Beep project -> BEEP 

 References:
https://lists.debian.org/debian-lts-announce/2018/04/msg00002.html
https://lists.debian.org/debian-security-announce/2018/msg00089.html
https://security-tracker.debian.org/tracker/CVE-2018-0492
https://security.gentoo.org/glsa/201805-15
https://www.debian.org/security/2018/dsa-4163
https://www.exploit-db.com/exploits/44452/

Copyright 2024, cxsecurity.com

 

Back to Top