CVE-2018-1124

CVE-2018-1124

procps-ng before version 3.3.15 is vulnerable to multiple integer overflows leading to a heap corruption in file2strvec function. This allows a privilege escalation for a local attacker who can create entries in procfs by starting processes, which could result in crashes or arbitrary code execution in proc utilities run by other users.

Source: CVE-2018-1124

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다