CVE-2018-1125

NameCVE-2018-1125
Descriptionprocps-ng before version 3.3.15 is vulnerable to a stack buffer overflow in pgrep. This vulnerability is mitigated by FORTIFY, as it involves strncat() to a stack-allocated string. When pgrep is compiled with FORTIFY (as on Red Hat Enterprise Linux and Fedora), the impact is limited to a crash.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1390-1, DSA-4208-1
Debian Bugs899170

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
procps (PTS)buster2:3.3.15-2fixed
bullseye2:3.3.17-5fixed
bookworm2:4.0.2-3fixed
sid, trixie2:4.0.4-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
procpssourcewheezy1:3.3.3-3+deb7u1DLA-1390-1
procpssourcejessie2:3.3.9-9+deb8u1DSA-4208-1
procpssourcestretch2:3.3.12-3+deb9u1DSA-4208-1
procpssource(unstable)2:3.3.15-1899170

Notes

https://www.openwall.com/lists/oss-security/2018/05/17/1
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
Patch: 0008-pgrep-Prevent-a-potential-stack-based-buffer-overflo.patch
https://gitlab.com/procps-ng/procps/commit/b51ca2a1f8ca779f7632ade6a0a259ed882fa584

Search for package or bug name: Reporting problems