Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-1121
HistoryMay 17, 2018 - 12:00 a.m.

CVE-2018-1121

2018-05-1700:00:00
ubuntu.com
ubuntu.com
11

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

54.6%

procps-ng, procps is vulnerable to a process hiding through race condition.
Since the kernel’s proc_pid_readdir() returns PID entries in ascending
numeric order, a process occupying a high PID can use inotify events to
determine when the process list is being scanned, and fork/exec to obtain a
lower PID, thus avoiding enumeration. An unprivileged attacker can hide a
process from procps-ng’s utilities by exploiting a race condition in
reading /proc/PID entries. This vulnerability affects procps and procps-ng
up to version 3.3.15, newer versions might be affected also.

Notes

Author Note
mdeslaur this may need to be fixed in the kernel, not in procps
tyhicks As of 2018-10-01, no upstream fix is available.

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

54.6%