summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-201805-15.xml
blob: f6d2e91d83e29cd04c0c568ae638b6814e76518a (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201805-15">
  <title>beep: Local privilege escalation </title>
  <synopsis>A vulnerability in beep could allow local attackers to escalate
    privileges.
  </synopsis>
  <product type="ebuild">beep</product>
  <announced>2018-05-30</announced>
  <revised count="1">2018-05-30</revised>
  <bug>652330</bug>
  <access>remote</access>
  <affected>
    <package name="app-misc/beep" auto="yes" arch="*">
      <unaffected range="ge">1.3-r3</unaffected>
      <vulnerable range="lt">1.3-r3</vulnerable>
    </package>
  </affected>
  <background>
    <p>The advanced PC speaker beeper.</p>
  </background>
  <description>
    <p>A race condition, if setuid, was discovered in beep.</p>
  </description>
  <impact type="normal">
    <p>A local attacker could escalate privileges.</p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All beep users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=app-misc/beep-1.3-r3"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-0492">CVE-2018-0492</uri>
  </references>
  <metadata tag="requester" timestamp="2018-05-28T02:25:00Z">b-man</metadata>
  <metadata tag="submitter" timestamp="2018-05-30T14:05:31Z">b-man</metadata>
</glsa>