procps-ng before version 3.3.15 is vulnerable to multiple integer overflows leading to a heap corruption in file2strvec function. This allows a privilege escalation for a local attacker who can create entries in procfs by starting processes, which could result in crashes or arbitrary code execution in proc utilities run by other users.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-05-23T13:00:00

Updated: 2024-08-05T03:51:48.632Z

Reserved: 2017-12-04T00:00:00

Link: CVE-2018-1124

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-05-23T13:29:00.263

Modified: 2020-09-09T14:58:59.730

Link: CVE-2018-1124

cve-icon Redhat

Severity : Important

Publid Date: 2018-05-17T17:00:00Z

Links: CVE-2018-1124 - Bugzilla