Lucene search

K
cvelistRedhatCVELIST:CVE-2018-1124
HistoryMay 23, 2018 - 1:00 p.m.

CVE-2018-1124

2018-05-2313:00:00
CWE-190
CWE-122
redhat
raw.githubusercontent.com
3

8.6 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

16.2%

procps-ng before version 3.3.15 is vulnerable to multiple integer overflows leading to a heap corruption in file2strvec function. This allows a privilege escalation for a local attacker who can create entries in procfs by starting processes, which could result in crashes or arbitrary code execution in proc utilities run by other users.