CVE-2018-0492

NameCVE-2018-0492
DescriptionJohnathan Nightingale beep through 1.3.4, if setuid, has a race condition that allows local privilege escalation.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1338-1, DSA-4163-1
Debian Bugs894667

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
beep (PTS)buster1.4.3-2fixed
bookworm, bullseye1.4.9-1fixed
sid, trixie1.4.9-1.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
beepsourcewheezy1.3-3+deb7u1DLA-1338-1
beepsourcejessie1.3-3+deb8u1DSA-4163-1
beepsourcestretch1.3-4+deb9u1DSA-4163-1
beepsource(unstable)1.3-5894667

Notes

https://github.com/johnath/beep/issues/11

Search for package or bug name: Reporting problems