CVE-2018-0492

Johnathan Nightingale beep through 1.3.4, if setuid, has a race condition that allows local privilege escalation.
Configurations

Configuration 1 (hide)

cpe:2.3:a:beep_project:beep:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-03 07:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-0492

Mitre link : CVE-2018-0492

CVE.ORG link : CVE-2018-0492


JSON object : View

Products Affected

debian

  • debian_linux

beep_project

  • beep
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')