Vulnerability Name:

CVE-2018-1121 (CCN-143451)

Assigned:2017-12-04
Published:2018-05-17
Updated:2020-06-30
Summary:procps-ng, procps is vulnerable to a process hiding through race condition. Since the kernel's proc_pid_readdir() returns PID entries in ascending numeric order, a process occupying a high PID can use inotify events to determine when the process list is being scanned, and fork/exec to obtain a lower PID, thus avoiding enumeration. An unprivileged attacker can hide a process from procps-ng's utilities by exploiting a race condition in reading /proc/PID entries. This vulnerability affects procps and procps-ng up to version 3.3.15, newer versions might be affected also.
CVSS v3 Severity:5.9 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)
5.3 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): High
Availibility (A): None
3.9 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L)
3.5 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L/E:P/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
3.2 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:N/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-362
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2018-1121

Source: CCN
Type: oss-sec Mailing List, Thu, 17 May 2018 10:17:08 -0700
Qualys Security Advisory - Procps-ng Audit Report

Source: MLIST
Type: Exploit, Mailing List, Third Party Advisory
[oss-security] 20180517 Qualys Security Advisory - Procps-ng Audit Report

Source: BID
Type: Third Party Advisory, VDB Entry
104214

Source: CCN
Type: BID-104214
Procps-ng Procps Multiple Security Vulnerabilities

Source: CONFIRM
Type: Issue Tracking, Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121

Source: XF
Type: UNKNOWN
procpsng-cve20181121-dos(143451)

Source: CCN
Type: procps-ng GIT Repository
procps-ng procps

Source: CCN
Type: Packet Storm Security [05-22-2018]
Procps-ng Audit Report

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [05-30-2018]

Source: EXPLOIT-DB
Type: Exploit, Third Party Advisory, VDB Entry
44806

Source: MISC
Type: Exploit, Third Party Advisory
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt

Vulnerable Configuration:Configuration 1:
  • cpe:/a:procps_project:procps:*:*:*:*:*:*:*:* (Version <= 3.3.15)

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.xenial:def:201811210000000
    V
    CVE-2018-1121 on Ubuntu 16.04 LTS (xenial) - low.
    2018-06-13
    oval:com.ubuntu.artful:def:20181121000
    V
    CVE-2018-1121 on Ubuntu 17.10 (artful) - low.
    2018-06-13
    oval:com.ubuntu.xenial:def:20181121000
    V
    CVE-2018-1121 on Ubuntu 16.04 LTS (xenial) - low.
    2018-06-13
    oval:com.ubuntu.disco:def:201811210000000
    V
    CVE-2018-1121 on Ubuntu 19.04 (disco) - low.
    2018-06-13
    oval:com.ubuntu.bionic:def:20181121000
    V
    CVE-2018-1121 on Ubuntu 18.04 LTS (bionic) - low.
    2018-06-13
    oval:com.ubuntu.cosmic:def:201811210000000
    V
    CVE-2018-1121 on Ubuntu 18.10 (cosmic) - low.
    2018-06-13
    oval:com.ubuntu.cosmic:def:20181121000
    V
    CVE-2018-1121 on Ubuntu 18.10 (cosmic) - low.
    2018-06-13
    oval:com.ubuntu.bionic:def:201811210000000
    V
    CVE-2018-1121 on Ubuntu 18.04 LTS (bionic) - low.
    2018-06-13
    oval:com.ubuntu.trusty:def:20181121000
    V
    CVE-2018-1121 on Ubuntu 14.04 LTS (trusty) - low.
    2018-06-13
    BACK
    procps_project procps *