CVE-2018-0493

remctld in remctl before 3.14, when an attacker is authorized to execute a command that uses the sudo option, has a use-after-free that leads to a daemon crash, memory corruption, or arbitrary command execution.
Configurations

Configuration 1

cpe:2.3:a:eyrie:remctl:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2018-04-03 07:29

Updated : 2018-05-21 01:03


NVD link : CVE-2018-0493

Mitre link : CVE-2018-0493

Products Affected
No products.
CWE