Lucene search

K
cvelistRedhatCVELIST:CVE-2018-1121
HistoryJun 13, 2018 - 8:00 p.m.

CVE-2018-1121

2018-06-1320:00:00
CWE-367
redhat
www.cve.org

3.9 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L

6.2 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.1%

procps-ng, procps is vulnerable to a process hiding through race condition. Since the kernel’s proc_pid_readdir() returns PID entries in ascending numeric order, a process occupying a high PID can use inotify events to determine when the process list is being scanned, and fork/exec to obtain a lower PID, thus avoiding enumeration. An unprivileged attacker can hide a process from procps-ng’s utilities by exploiting a race condition in reading /proc/PID entries. This vulnerability affects procps and procps-ng up to version 3.3.15, newer versions might be affected also.

CNA Affected

[
  {
    "product": "procps-ng, procps",
    "vendor": "[UNKNOWN]",
    "versions": [
      {
        "status": "affected",
        "version": "up to procps-ng 3.3.15 and newer"
      }
    ]
  }
]

3.9 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L

6.2 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.1%