Max CVSS 7.5 Min CVSS 4.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-1124 4.6
procps-ng before version 3.3.15 is vulnerable to multiple integer overflows leading to a heap corruption in file2strvec function. This allows a privilege escalation for a local attacker who can create entries in procfs by starting processes, which co
09-09-2020 - 14:58 23-05-2018 - 13:29
CVE-2018-1126 7.5
procps-ng before version 3.3.15 is vulnerable to an incorrect integer size in proc/alloc.* leading to truncation/integer overflow issues. This flaw is related to CVE-2018-1124.
30-07-2019 - 13:15 23-05-2018 - 13:29
Back to Top Mark selected
Back to Top