CVE-2018-0493

remctld in remctl before 3.14, when an attacker is authorized to execute a command that uses the sudo option, has a use-after-free that leads to a daemon crash, memory corruption, or arbitrary command execution.
Configurations

Configuration 1 (hide)

cpe:2.3:a:eyrie:remctl:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-03 07:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-0493

Mitre link : CVE-2018-0493

CVE.ORG link : CVE-2018-0493


JSON object : View

Products Affected

eyrie

  • remctl

debian

  • debian_linux
CWE
CWE-416

Use After Free