Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2018-0492

Disclosure Date: April 03, 2018
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Johnathan Nightingale beep through 1.3.4, if setuid, has a race condition that allows local privilege escalation.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.0 High
Impact Score:
5.9
Exploitability Score:
1
Vector:
CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
High
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • beep project,
  • debian

Products

  • beep,
  • debian linux 7.0,
  • debian linux 8.0,
  • debian linux 9.0
Technical Analysis