CVE-2018-1122

procps-ng before version 3.3.15 is vulnerable to a local privilege escalation in top. If a user runs top with HOME unset in an attacker-controlled directory, the attacker could achieve privilege escalation by exploiting one of several vulnerabilities in the config_file() function.
Configurations

Configuration 1 (hide)

cpe:2.3:a:procps-ng_project:procps-ng:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-23 14:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-1122

Mitre link : CVE-2018-1122

CVE.ORG link : CVE-2018-1122


JSON object : View

Products Affected

debian

  • debian_linux

procps-ng_project

  • procps-ng

canonical

  • ubuntu_linux
CWE
NVD-CWE-noinfo CWE-829

Inclusion of Functionality from Untrusted Control Sphere