CVE-2018-1171

This vulnerability allows local attackers to escalate privileges on vulnerable installations of Joyent SmartOS release-20170803-20170803T064301Z. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the DTrace DOF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code under the context of the host OS. Was ZDI-CAN-5106.
Configurations

Configuration 1 (hide)

cpe:2.3:o:joyent:smartos:20170803-20170803t064301z:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*
cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-19 18:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-1171

Mitre link : CVE-2018-1171

CVE.ORG link : CVE-2018-1171


JSON object : View

Products Affected

oracle

  • solaris

joyent

  • smartos
CWE
CWE-787

Out-of-bounds Write