CVE-2018-0493

CVE-2018-0493

remctld in remctl before 3.14, when an attacker is authorized to execute a command that uses the sudo option, has a use-after-free that leads to a daemon crash, memory corruption, or arbitrary command execution.

Source: CVE-2018-0493

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다