Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-0493

Published: 3 April 2018

remctld in remctl before 3.14, when an attacker is authorized to execute a command that uses the sudo option, has a use-after-free that leads to a daemon crash, memory corruption, or arbitrary command execution.

Priority

Medium

Cvss 3 Severity Score

7.2

Score breakdown

Status

Package Release Status
remctl
Launchpad, Ubuntu, Debian
groovy
Released (3.13-1+deb9u1)
hirsute
Released (3.13-1+deb9u1)
xenial Needed

artful
Released (3.13-1+deb9u1~build0.17.10.1)
bionic
Released (3.13-1+deb9u1)
cosmic
Released (3.13-1+deb9u1)
disco
Released (3.13-1+deb9u1)
eoan
Released (3.13-1+deb9u1)
focal
Released (3.13-1+deb9u1)
impish
Released (3.13-1+deb9u1)
jammy
Released (3.13-1+deb9u1)
kinetic
Released (3.13-1+deb9u1)
lunar
Released (3.13-1+deb9u1)
trusty Does not exist
(trusty was needs-triage)
upstream
Released (3.14-1)
mantic
Released (3.13-1+deb9u1)

Severity score breakdown

Parameter Value
Base score 7.2
Attack vector Network
Attack complexity Low
Privileges required High
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H