Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-1123

Published: 17 May 2018

procps-ng before version 3.3.15 is vulnerable to a denial of service in ps via mmap buffer overflow. Inbuilt protection in ps maps a guard page at the end of the overflowed buffer, ensuring that the impact of this flaw is limited to a crash (temporary denial of service).

Notes

AuthorNote
mdeslaur
[PATCH 054/117] ps/output.c: Fix outbuf overflows in pr_args() etc.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
procps
Launchpad, Ubuntu, Debian
upstream
Released (3.3.15)
trusty
Released (1:3.3.9-1ubuntu2.3)
xenial
Released (2:3.3.10-4ubuntu2.4)
artful
Released (2:3.3.12-1ubuntu2.1)
bionic
Released (2:3.3.12-3ubuntu1.1)
Patches:
upstream: https://gitlab.com/procps-ng/procps/commit/136e3724952827bbae8887a42d9d2b6f658a48ab

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H