[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-0492Date: (C)2018-04-06   (M)2023-12-22


Johnathan Nightingale beep through 1.3.4, if setuid, has a race condition that allows local privilege escalation.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.0CVSS Score : 4.4
Exploit Score: 1.0Exploit Score: 3.4
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
EXPLOIT-DB-44452
DSA-4163
GLSA-201805-15
https://lists.debian.org/debian-lts-announce/2018/04/msg00002.html
https://lists.debian.org/debian-security-announce/2018/msg00089.html
https://security-tracker.debian.org/tracker/CVE-2018-0492

CPE    3
cpe:/o:debian:debian_linux:9.0
cpe:/o:debian:debian_linux:7.0
cpe:/o:debian:debian_linux:8.0
CWE    1
CWE-362
OVAL    3
oval:org.secpod.oval:def:603348
oval:org.secpod.oval:def:53296
oval:org.secpod.oval:def:2101923

© SecPod Technologies