CVE-2018-1125

high

Description

procps-ng before version 3.3.15 is vulnerable to a stack buffer overflow in pgrep. This vulnerability is mitigated by FORTIFY, as it involves strncat() to a stack-allocated string. When pgrep is compiled with FORTIFY (as on Red Hat Enterprise Linux and Fedora), the impact is limited to a crash.

References

https://www.debian.org/security/2018/dsa-4208

https://usn.ubuntu.com/3658-3/

https://usn.ubuntu.com/3658-1/

https://lists.debian.org/debian-lts-announce/2018/05/msg00021.html

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1125

http://www.securityfocus.com/bid/104214

http://seclists.org/oss-sec/2018/q2/122

http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00059.html

http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00058.html

Details

Source: Mitre, NVD

Published: 2018-05-23

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High