CVE-2018-1126
procps: incorrect integer size in proc/alloc.* leading to truncation / integer overflow issues
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
1Exploited in Wild
-Decision
Descriptions
procps-ng before version 3.3.15 is vulnerable to an incorrect integer size in proc/alloc.* leading to truncation/integer overflow issues. This flaw is related to CVE-2018-1124.
procps-ng en versiones anteriores a la 3.3.15 es vulnerable a un tamaño de entero incorrecto en proc/alloc.* que conduce a problemas de truncado/desbordamiento de enteros. Este error está relacionado con CVE-2018-1124.
A flaw was found where procps-ng provides wrappers for standard C allocators that took `unsigned int` instead of `size_t` parameters. On platforms where these differ (such as x86_64), this could cause integer truncation, leading to undersized regions being returned to callers that could then be overflowed. The only known exploitable vector for this issue is CVE-2018-1124.
Qualys performed an extensive audit of procps-ng. They discovered hundreds of bugs and vulnerabilities.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2017-12-04 CVE Reserved
- 2018-05-22 CVE Published
- 2023-10-14 EPSS Updated
- 2024-08-05 CVE Updated
- 2024-08-05 First Exploit
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-190: Integer Overflow or Wraparound
CAPEC
References (20)
URL | Tag | Source |
---|---|---|
http://seclists.org/oss-sec/2018/q2/122 | Mailing List | |
http://www.securityfocus.com/bid/104214 | Third Party Advisory | |
http://www.securitytracker.com/id/1041057 | Third Party Advisory | |
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1126 | Issue Tracking | |
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 | Third Party Advisory | |
https://lists.debian.org/debian-lts-announce/2018/05/msg00021.html | Mailing List |
URL | Date | SRC |
---|---|---|
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt | 2024-08-05 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00058.html | 2019-07-30 | |
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00059.html | 2019-07-30 | |
https://access.redhat.com/errata/RHSA-2018:1700 | 2019-07-30 | |
https://access.redhat.com/errata/RHSA-2018:1777 | 2019-07-30 | |
https://access.redhat.com/errata/RHSA-2018:1820 | 2019-07-30 | |
https://access.redhat.com/errata/RHSA-2018:2267 | 2019-07-30 | |
https://access.redhat.com/errata/RHSA-2018:2268 | 2019-07-30 | |
https://access.redhat.com/errata/RHSA-2019:1944 | 2019-07-30 | |
https://usn.ubuntu.com/3658-1 | 2019-07-30 | |
https://usn.ubuntu.com/3658-2 | 2019-07-30 | |
https://www.debian.org/security/2018/dsa-4208 | 2019-07-30 | |
https://access.redhat.com/security/cve/CVE-2018-1126 | 2019-07-30 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1575853 | 2019-07-30 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Procps-ng Project Search vendor "Procps-ng Project" | Procps-ng Search vendor "Procps-ng Project" for product "Procps-ng" | < 3.3.15 Search vendor "Procps-ng Project" for product "Procps-ng" and version " < 3.3.15" | - |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 14.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "14.04" | lts |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 16.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "16.04" | lts |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 17.10 Search vendor "Canonical" for product "Ubuntu Linux" and version "17.10" | - |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 18.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "18.04" | lts |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 7.0 Search vendor "Debian" for product "Debian Linux" and version "7.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 8.0 Search vendor "Debian" for product "Debian Linux" and version "8.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 9.0 Search vendor "Debian" for product "Debian Linux" and version "9.0" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Search vendor "Redhat" for product "Enterprise Linux" | 7.0 Search vendor "Redhat" for product "Enterprise Linux" and version "7.0" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Desktop Search vendor "Redhat" for product "Enterprise Linux Desktop" | 7.0 Search vendor "Redhat" for product "Enterprise Linux Desktop" and version "7.0" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Server Search vendor "Redhat" for product "Enterprise Linux Server" | 7.0 Search vendor "Redhat" for product "Enterprise Linux Server" and version "7.0" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Server Search vendor "Redhat" for product "Enterprise Linux Server" | 7.5 Search vendor "Redhat" for product "Enterprise Linux Server" and version "7.5" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Server Aus Search vendor "Redhat" for product "Enterprise Linux Server Aus" | 6.6 Search vendor "Redhat" for product "Enterprise Linux Server Aus" and version "6.6" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Server Tus Search vendor "Redhat" for product "Enterprise Linux Server Tus" | 6.6 Search vendor "Redhat" for product "Enterprise Linux Server Tus" and version "6.6" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Workstation Search vendor "Redhat" for product "Enterprise Linux Workstation" | 7.0 Search vendor "Redhat" for product "Enterprise Linux Workstation" and version "7.0" | - |
Affected
| ||||||
Schneider-electric Search vendor "Schneider-electric" | Struxureware Data Center Expert Search vendor "Schneider-electric" for product "Struxureware Data Center Expert" | < 7.6.0 Search vendor "Schneider-electric" for product "Struxureware Data Center Expert" and version " < 7.6.0" | - |
Affected
|