CVE-2018-0492

Johnathan Nightingale beep through 1.3.4, if setuid, has a race condition that allows local privilege escalation.
Configurations

Configuration 1

cpe:2.3:a:beep_project:beep:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2018-04-03 07:29

Updated : 2019-03-14 06:43


NVD link : CVE-2018-0492

Mitre link : CVE-2018-0492

Products Affected
No products.
CWE