var-201805-0613
Vulnerability from variot
procps-ng before version 3.3.15 is vulnerable to multiple integer overflows leading to a heap corruption in file2strvec function. This allows a privilege escalation for a local attacker who can create entries in procfs by starting processes, which could result in crashes or arbitrary code execution in proc utilities run by other users. procps-ng Contains an integer overflow vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Procps-ng Procps is prone to the following security vulnerabilities: 1. A local security-bypass vulnerability 2. A local privilege-escalation vulnerability 3. A local denial-of-service vulnerability 4. Multiple local integer-overflow vulnerabilities 5. A stack-based buffer-overflow vulnerability Attackers can exploit these issues to execute arbitrary code in the context of the user running the affected application or perform unauthorized actions. Failed exploit attempts will likely cause a denial-of-service condition. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201805-14
https://security.gentoo.org/
Severity: Normal Title: procps: Multiple vulnerabilities Date: May 30, 2018 Bugs: #656022 ID: 201805-14
Synopsis
Multiple vulnerabilities have been found in procps, the worst of which could result in the execution of arbitrary code.
Background
A bunch of small useful utilities that give information about processes using the /proc filesystem.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-process/procps < 3.3.15-r1 >= 3.3.15-r1
Description
Multiple vulnerabilities have been discovered in procps. Please review the CVE identifiers referenced below for details.
Impact
A local attacker could execute arbitrary code, escalate privileges, or cause a Denial of Service condition.
Workaround
There is no known workaround at this time.
Resolution
All procps users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=sys-process/procps-3.3.15-r1"
References
[ 1 ] CVE-2018-1120 https://nvd.nist.gov/vuln/detail/CVE-2018-1120 [ 2 ] CVE-2018-1121 https://nvd.nist.gov/vuln/detail/CVE-2018-1121 [ 3 ] CVE-2018-1122 https://nvd.nist.gov/vuln/detail/CVE-2018-1122 [ 4 ] CVE-2018-1123 https://nvd.nist.gov/vuln/detail/CVE-2018-1123 [ 5 ] CVE-2018-1124 https://nvd.nist.gov/vuln/detail/CVE-2018-1124
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/201805-14
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2018 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201805-0613", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "procps-ng", "scope": "lt", "trust": 1.8, "vendor": "procps ng", "version": "3.3.15" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "7.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "6.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "7.0" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "6.0" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "6.0" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "7.5" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "6.0" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "7.0" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "7.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "18.04" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "7.0" }, { "model": "leap", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "15.1" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "16.04" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "14.04" }, { "model": "struxureware data center expert", "scope": "lt", "trust": 1.0, "vendor": "schneider electric", "version": "7.6.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "9.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "17.10" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "8.0" }, { "model": "leap", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "15.0" }, { "model": "ubuntu", "scope": null, "trust": 0.8, "vendor": "canonical", "version": null }, { "model": "gnu/linux", "scope": null, "trust": 0.8, "vendor": "debian", "version": null }, { "model": "enterprise linux", "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": "enterprise linux desktop", "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": "enterprise linux server", "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": "enterprise linux workstation", "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "procps", "scope": "eq", "trust": 0.3, "vendor": "procps ng", "version": "0" } ], "sources": [ { "db": "NVD", "id": "CVE-2018-1124" }, { "db": "CNNVD", "id": "CNNVD-201805-789" }, { "db": "JVNDB", "id": "JVNDB-2018-005228" }, { "db": "BID", "id": "104214" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:procps-ng_project:procps-ng:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.3.15", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:schneider-electric:struxureware_data_center_expert:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "7.6.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-1124" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "CNNVD", "id": "CNNVD-201805-789" } ], "trust": 0.6 }, "cve": "CVE-2018-1124", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/severity#" }, "@id": "https://www.variotdbs.pl/ref/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "CVE-2018-1124", "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.9, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "id": "CVE-2018-1124", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2018-1124", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-1124", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201805-789", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2018-1124", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-1124" }, { "db": "CNNVD", "id": "CNNVD-201805-789" }, { "db": "JVNDB", "id": "JVNDB-2018-005228" }, { "db": "VULMON", "id": "CVE-2018-1124" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "procps-ng before version 3.3.15 is vulnerable to multiple integer overflows leading to a heap corruption in file2strvec function. This allows a privilege escalation for a local attacker who can create entries in procfs by starting processes, which could result in crashes or arbitrary code execution in proc utilities run by other users. procps-ng Contains an integer overflow vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Procps-ng Procps is prone to the following security vulnerabilities:\n1. A local security-bypass vulnerability\n2. A local privilege-escalation vulnerability\n3. A local denial-of-service vulnerability\n4. Multiple local integer-overflow vulnerabilities\n5. A stack-based buffer-overflow vulnerability\nAttackers can exploit these issues to execute arbitrary code in the context of the user running the affected application or perform unauthorized actions. Failed exploit attempts will likely cause a denial-of-service condition. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201805-14\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: procps: Multiple vulnerabilities\n Date: May 30, 2018\n Bugs: #656022\n ID: 201805-14\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in procps, the worst of which\ncould result in the execution of arbitrary code. \n\nBackground\n==========\n\nA bunch of small useful utilities that give information about processes\nusing the /proc filesystem. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 sys-process/procps \u003c 3.3.15-r1 \u003e= 3.3.15-r1 \n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in procps. Please review\nthe CVE identifiers referenced below for details. \n\nImpact\n======\n\nA local attacker could execute arbitrary code, escalate privileges, or\ncause a Denial of Service condition. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll procps users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=sys-process/procps-3.3.15-r1\"\n\nReferences\n==========\n\n[ 1 ] CVE-2018-1120\n https://nvd.nist.gov/vuln/detail/CVE-2018-1120\n[ 2 ] CVE-2018-1121\n https://nvd.nist.gov/vuln/detail/CVE-2018-1121\n[ 3 ] CVE-2018-1122\n https://nvd.nist.gov/vuln/detail/CVE-2018-1122\n[ 4 ] CVE-2018-1123\n https://nvd.nist.gov/vuln/detail/CVE-2018-1123\n[ 5 ] CVE-2018-1124\n https://nvd.nist.gov/vuln/detail/CVE-2018-1124\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/201805-14\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2018 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttps://creativecommons.org/licenses/by-sa/2.5\n", "sources": [ { "db": "NVD", "id": "CVE-2018-1124" }, { "db": "JVNDB", "id": "JVNDB-2018-005228" }, { "db": "BID", "id": "104214" }, { "db": "VULMON", "id": "CVE-2018-1124" }, { "db": "PACKETSTORM", "id": "147943" } ], "trust": 2.07 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=44806", "trust": 0.1, "type": "exploit" } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-1124" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-1124", "trust": 2.9 }, { "db": "BID", "id": "104214", "trust": 2.0 }, { "db": "SECTRACK", "id": "1041057", "trust": 1.7 }, { "db": "EXPLOIT-DB", "id": "44806", "trust": 1.7 }, { "db": "MCAFEE", "id": "SB10241", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2018-005228", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2019.2859", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2018.2456.4", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.2859.2", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.4254", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.0001", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "153967", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "153809", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201805-789", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2018-1124", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147943", "trust": 0.1 } ], "sources": [ { "db": "NVD", "id": "CVE-2018-1124" }, { "db": "CNNVD", "id": "CNNVD-201805-789" }, { "db": "JVNDB", "id": "JVNDB-2018-005228" }, { "db": "BID", "id": "104214" }, { "db": "VULMON", "id": "CVE-2018-1124" }, { "db": "PACKETSTORM", "id": "147943" } ] }, "id": "VAR-201805-0613", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.1196509 }, "last_update_date": "2021-12-18T22:07:19.455000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "DSA-4208-1", "trust": 0.8, "url": "https://www.debian.org/security/2018/dsa-4208" }, { "title": "procps", "trust": 0.8, "url": "https://gitlab.com/procps-ng/procps" }, { "title": "RHSA-2018:1700", "trust": 0.8, "url": "https://access.redhat.com/errata/rhsa-2018:1700" }, { "title": "RHSA-2018:1777", "trust": 0.8, "url": "https://access.redhat.com/errata/rhsa-2018:1777" }, { "title": "RHSA-2018:1820", "trust": 0.8, "url": "https://access.redhat.com/errata/rhsa-2018:1820" }, { "title": "USN-3658-1", "trust": 0.8, "url": "https://usn.ubuntu.com/3658-1/" }, { "title": "USN-3658-2", "trust": 0.8, "url": "https://usn.ubuntu.com/3658-2/" }, { "title": "procps-ng Fixes for digital error vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=83673" }, { "title": "Red Hat: Important: procps-ng security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20192401 - security advisory" }, { "title": "Red Hat: Important: Red Hat Virtualization security, bug fix, and enhancement update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20181820 - security advisory" }, { "title": "Red Hat: Important: procps-ng security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20181700 - security advisory" }, { "title": "Red Hat: Important: procps-ng security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191944 - security advisory" }, { "title": "Red Hat: Important: procps security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182267 - security advisory" }, { "title": "Red Hat: Important: procps security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182268 - security advisory" }, { "title": "Red Hat: Important: procps security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20181777 - security advisory" }, { "title": "Ubuntu Security Notice: procps vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3658-2" }, { "title": "Red Hat: CVE-2018-1124", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2018-1124" }, { "title": "Ubuntu Security Notice: procps vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3658-1" }, { "title": "Arch Linux Issues: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2018-1124" }, { "title": "Debian CVElist Bug Report Logs: procps: CVE-2018-1122 CVE-2018-1123 CVE-2018-1124 CVE-2018-1125 CVE-2018-1126", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=f5176a4090976ca64e2df1278bd3172b" }, { "title": "Debian Security Advisories: DSA-4208-1 procps -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=58a59a2b26fe7d48fb944473493eb87a" }, { "title": "Amazon Linux 2: ALAS2-2018-1031", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2018-1031" }, { "title": "Oracle VM Server for x86 Bulletins: Oracle VM Server for x86 Bulletin - April 2018", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_vm_server_for_x86_bulletins\u0026qid=c0bb087d513b6ab7ce4efb0405158613" }, { "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - April 2018", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=ae57a14ec914f60b7203332a77613077" }, { "title": "rhel-centos-ec2-vuls", "trust": 0.1, "url": "https://github.com/riboseinc/rhel-centos-ec2-vuls " }, { "title": "core-kit", "trust": 0.1, "url": "https://github.com/funtoo/core-kit " } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-201805-789" }, { "db": "JVNDB", "id": "JVNDB-2018-005228" }, { "db": "VULMON", "id": "CVE-2018-1124" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-190", "trust": 1.8 }, { "problemtype": "CWE-787", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2018-1124" }, { "db": "JVNDB", "id": "JVNDB-2018-005228" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.8, "url": "https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt" }, { "trust": 2.4, "url": "https://access.redhat.com/errata/rhsa-2019:2401" }, { "trust": 2.3, "url": "http://www.securityfocus.com/bid/104214" }, { "trust": 2.3, "url": "https://access.redhat.com/errata/rhsa-2019:1944" }, { "trust": 1.8, "url": "https://www.exploit-db.com/exploits/44806/" }, { "trust": 1.8, "url": "https://usn.ubuntu.com/3658-2/" }, { "trust": 1.8, "url": "https://security.gentoo.org/glsa/201805-14" }, { "trust": 1.7, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=cve-2018-1124" }, { "trust": 1.7, "url": "http://seclists.org/oss-sec/2018/q2/122" }, { "trust": 1.7, "url": "https://www.debian.org/security/2018/dsa-4208" }, { "trust": 1.7, "url": "https://usn.ubuntu.com/3658-1/" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2018:1700" }, { "trust": 1.7, "url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00021.html" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2018:1777" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2018:1820" }, { "trust": 1.7, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10241" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1041057" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2018:2268" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2018:2267" }, { "trust": 1.7, "url": "https://help.ecostruxureit.com/display/public/uadce725/security+fixes+in+struxureware+data+center+expert+v7.6.0" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00058.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00059.html" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1124" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-1124" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192730-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182451-2/" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190450-1/" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182451-1/" }, { "trust": 0.6, "url": "http://www.ibm.com/support/docview.wss?uid=ibm10874468" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.2859/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/153967/red-hat-security-advisory-2019-2401-01.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/153809/red-hat-security-advisory-2019-1944-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.0001/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2018.2456.4/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.2859.2/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.4254/" }, { "trust": 0.3, "url": "https://gitlab.com/procps-ng/procps" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1575465" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1575466" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1575473" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1575474" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1575852" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1575853" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2018-1121" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2018-1122" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2018-1123" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2018-1124" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2018-1125" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2018-1126" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/787.html" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/190.html" }, { "trust": 0.1, "url": "https://tools.cisco.com/security/center/viewalert.x?alertid=57956" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1122" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "https://security.gentoo.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1123" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1121" }, { "trust": 0.1, "url": "https://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1120" } ], "sources": [ { "db": "NVD", "id": "CVE-2018-1124" }, { "db": "CNNVD", "id": "CNNVD-201805-789" }, { "db": "JVNDB", "id": "JVNDB-2018-005228" }, { "db": "BID", "id": "104214" }, { "db": "VULMON", "id": "CVE-2018-1124" }, { "db": "PACKETSTORM", "id": "147943" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "NVD", "id": "CVE-2018-1124" }, { "db": "CNNVD", "id": "CNNVD-201805-789" }, { "db": "JVNDB", "id": "JVNDB-2018-005228" }, { "db": "BID", "id": "104214" }, { "db": "VULMON", "id": "CVE-2018-1124" }, { "db": "PACKETSTORM", "id": "147943" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-05-23T13:29:00", "db": "NVD", "id": "CVE-2018-1124" }, { "date": "2018-05-24T00:00:00", "db": "CNNVD", "id": "CNNVD-201805-789" }, { "date": "2018-07-10T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-005228" }, { "date": "2018-05-17T00:00:00", "db": "BID", "id": "104214" }, { "date": "2018-05-23T00:00:00", "db": "VULMON", "id": "CVE-2018-1124" }, { "date": "2018-05-30T19:59:39", "db": "PACKETSTORM", "id": "147943" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-09-09T14:58:00", "db": "NVD", "id": "CVE-2018-1124" }, { "date": "2021-01-04T00:00:00", "db": "CNNVD", "id": "CNNVD-201805-789" }, { "date": "2018-07-10T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-005228" }, { "date": "2018-05-17T00:00:00", "db": "BID", "id": "104214" }, { "date": "2020-09-09T00:00:00", "db": "VULMON", "id": "CVE-2018-1124" }, { "date": null, "db": "PACKETSTORM", "id": "147943" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201805-789" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "procps-ng Integer overflow vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-005228" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201805-789" }, { "db": "BID", "id": "104214" } ], "trust": 0.9 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.