CVE-2018-1124

high

Description

procps-ng before version 3.3.15 is vulnerable to multiple integer overflows leading to a heap corruption in file2strvec function. This allows a privilege escalation for a local attacker who can create entries in procfs by starting processes, which could result in crashes or arbitrary code execution in proc utilities run by other users.

References

https://www.tenable.com/blog/critical-vulnerability-fixes-available-for-juniper-devices

https://www.exploit-db.com/exploits/44806/

https://www.debian.org/security/2018/dsa-4208

https://usn.ubuntu.com/3658-2/

https://usn.ubuntu.com/3658-1/

https://security.gentoo.org/glsa/201805-14

https://lists.debian.org/debian-lts-announce/2018/05/msg00021.html

https://kc.mcafee.com/corporate/index?page=content&id=SB10241

https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1124

https://access.redhat.com/errata/RHSA-2019:2401

https://access.redhat.com/errata/RHSA-2019:1944

https://access.redhat.com/errata/RHSA-2018:2268

https://access.redhat.com/errata/RHSA-2018:2267

https://access.redhat.com/errata/RHSA-2018:1820

https://access.redhat.com/errata/RHSA-2018:1777

https://access.redhat.com/errata/RHSA-2018:1700

http://www.securitytracker.com/id/1041057

http://www.securityfocus.com/bid/104214

http://seclists.org/oss-sec/2018/q2/122

http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00059.html

http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00058.html

Details

Source: Mitre, NVD

Published: 2018-05-23

Updated: 2020-09-09

Risk Information

CVSS v2

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High