CVE-2018-0493

remctld in remctl before 3.14, when an attacker is authorized to execute a command that uses the sudo option, has a use-after-free that leads to a daemon crash, memory corruption, or arbitrary command execution.
Configurations

Configuration 1 (hide)

cpe:2.3:a:eyrie:remctl:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:51

Type Values Removed Values Added
References
  • {'url': 'https://git.eyrie.org/?p=kerberos/remctl.git;a=commit;h=86c7e44090c988112a37589d2c7a94029eb5e641', 'name': 'https://git.eyrie.org/?p=kerberos/remctl.git;a=commit;h=86c7e44090c988112a37589d2c7a94029eb5e641', 'tags': ['Vendor Advisory'], 'refsource': 'CONFIRM'}
  • () https://git.eyrie.org/?p=kerberos/remctl.git%3Ba=commit%3Bh=86c7e44090c988112a37589d2c7a94029eb5e641 -

Information

Published : 2018-04-03 07:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-0493

Mitre link : CVE-2018-0493

CVE.ORG link : CVE-2018-0493


JSON object : View

Products Affected

debian

  • debian_linux

eyrie

  • remctl
CWE
CWE-416

Use After Free