Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2018-1124

Disclosure Date: May 23, 2018
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

procps-ng before version 3.3.15 is vulnerable to multiple integer overflows leading to a heap corruption in file2strvec function. This allows a privilege escalation for a local attacker who can create entries in procfs by starting processes, which could result in crashes or arbitrary code execution in proc utilities run by other users.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.8 High
Impact Score:
5.9
Exploitability Score:
1.8
Vector:
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • canonical,
  • debian,
  • opensuse,
  • procps-ng project,
  • redhat,
  • schneider-electric

Products

  • debian linux 7.0,
  • debian linux 8.0,
  • debian linux 9.0,
  • enterprise linux 6.0,
  • enterprise linux 7.0,
  • enterprise linux 7.5,
  • enterprise linux desktop 6.0,
  • enterprise linux desktop 7.0,
  • enterprise linux server 6.0,
  • enterprise linux server 7.0,
  • enterprise linux workstation 6.0,
  • enterprise linux workstation 7.0,
  • leap 15.0,
  • leap 15.1,
  • procps-ng,
  • struxureware data center expert,
  • ubuntu linux 14.04,
  • ubuntu linux 16.04,
  • ubuntu linux 17.10,
  • ubuntu linux 18.04

References

Additional Info

Technical Analysis