CVE-2018-0493

Source
https://nvd.nist.gov/vuln/detail/CVE-2018-0493
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2018-0493.json
JSON Data
https://api.test.osv.dev/v1/vulns/CVE-2018-0493
Related
Published
2018-04-03T07:29:00Z
Modified
2025-01-08T04:47:55.301323Z
Downstream
Severity
  • 7.2 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

remctld in remctl before 3.14, when an attacker is authorized to execute a command that uses the sudo option, has a use-after-free that leads to a daemon crash, memory corruption, or arbitrary command execution.

References

Affected packages

Debian:11 / remctl

Package

Name
remctl
Purl
pkg:deb/debian/remctl?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.14-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / remctl

Package

Name
remctl
Purl
pkg:deb/debian/remctl?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.14-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / remctl

Package

Name
remctl
Purl
pkg:deb/debian/remctl?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.14-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/rra/remctl

Affected ranges

Type
GIT
Repo
https://github.com/rra/remctl
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed

Affected versions

debian/1.*

debian/1.10-1
debian/1.11-1
debian/1.12-1
debian/1.12-2
debian/1.7-2
debian/1.8-1
debian/1.8-2
debian/1.9-1

debian/2.*

debian/2.0-1
debian/2.0-2
debian/2.1-1
debian/2.10-1
debian/2.11-1
debian/2.11-2
debian/2.11-3
debian/2.12-1
debian/2.2-1
debian/2.3-1
debian/2.4-1
debian/2.5-1
debian/2.6-1
debian/2.6-2
debian/2.7-1
debian/2.7-2
debian/2.8-1
debian/2.9-1

release/1.*

release/1.0
release/1.1
release/1.10
release/1.11
release/1.12
release/1.2
release/1.2.1
release/1.3
release/1.4
release/1.5
release/1.6
release/1.7
release/1.8
release/1.9

release/2.*

release/2.0
release/2.1
release/2.10
release/2.11
release/2.12
release/2.13
release/2.14
release/2.15
release/2.16
release/2.17
release/2.18
release/2.2
release/2.3
release/2.4
release/2.5
release/2.6
release/2.7
release/2.8
release/2.9

release/3.*

release/3.0
release/3.1
release/3.10
release/3.11
release/3.12
release/3.13
release/3.14
release/3.2
release/3.3
release/3.4
release/3.5
release/3.6
release/3.7
release/3.8
release/3.9

upstream/2.*

upstream/2.13
upstream/2.14
upstream/2.15
upstream/2.16
upstream/2.17
upstream/2.18

upstream/3.*

upstream/3.0
upstream/3.1
upstream/3.10
upstream/3.11
upstream/3.12
upstream/3.13
upstream/3.2
upstream/3.3
upstream/3.4
upstream/3.5
upstream/3.6
upstream/3.7
upstream/3.8
upstream/3.9