Executive Summary

Informations
Name CVE-2018-1120 First vendor Publication 2018-06-20
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 3.6 Temporal Score 5.3
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:N/A:P)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found affecting the Linux kernel before version 4.17. By mmap()ing a FUSE-backed file onto a process's memory containing command line arguments (or environment strings), an attacker can cause utilities from psutils or procps (such as ps, w) or any other program which makes a read() call to the /proc//cmdline (or /proc//environ) files to block indefinitely (denial of service) or for some controlled time (as a synchronization primitive for other attacks).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1120

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 2
Os 1
Os 3130
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-8ce90c8b24.nasl - Type : ACT_GATHER_INFO
2018-12-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1406.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3083.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1280.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1423.nasl - Type : ACT_GATHER_INFO
2018-07-18 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-048.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-045.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-046.nasl - Type : ACT_GATHER_INFO
2018-06-12 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1038.nasl - Type : ACT_GATHER_INFO
2018-06-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1038.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201805-14.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2018-93c2e74446.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/104229
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1120
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id...
EXPLOIT-DB https://www.exploit-db.com/exploits/44806/
GENTOO https://security.gentoo.org/glsa/201805-14
MLIST http://seclists.org/oss-sec/2018/q2/122
https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html
REDHAT https://access.redhat.com/errata/RHSA-2018:2948
https://access.redhat.com/errata/RHSA-2018:3083
https://access.redhat.com/errata/RHSA-2018:3096
UBUNTU https://usn.ubuntu.com/3752-1/
https://usn.ubuntu.com/3752-2/
https://usn.ubuntu.com/3752-3/
https://usn.ubuntu.com/3910-1/
https://usn.ubuntu.com/3910-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
Date Informations
2024-03-12 12:47:20
  • Multiple Updates
2024-02-02 01:51:14
  • Multiple Updates
2024-02-01 12:14:27
  • Multiple Updates
2023-12-29 01:45:40
  • Multiple Updates
2023-11-22 01:45:14
  • Multiple Updates
2023-09-05 12:49:08
  • Multiple Updates
2023-09-05 01:14:10
  • Multiple Updates
2023-09-02 12:48:44
  • Multiple Updates
2023-09-02 01:14:27
  • Multiple Updates
2023-08-12 12:52:27
  • Multiple Updates
2023-08-12 01:13:45
  • Multiple Updates
2023-08-11 12:46:42
  • Multiple Updates
2023-08-11 01:14:06
  • Multiple Updates
2023-08-06 12:45:16
  • Multiple Updates
2023-08-06 01:13:41
  • Multiple Updates
2023-08-04 12:45:30
  • Multiple Updates
2023-08-04 01:13:47
  • Multiple Updates
2023-07-14 12:45:32
  • Multiple Updates
2023-07-14 01:13:48
  • Multiple Updates
2023-06-06 12:40:13
  • Multiple Updates
2023-03-29 01:47:07
  • Multiple Updates
2023-03-28 12:14:08
  • Multiple Updates
2023-01-25 01:37:48
  • Multiple Updates
2022-10-11 12:40:49
  • Multiple Updates
2022-10-11 01:13:49
  • Multiple Updates
2022-09-09 01:36:25
  • Multiple Updates
2022-03-11 01:33:36
  • Multiple Updates
2022-02-01 01:31:37
  • Multiple Updates
2021-12-11 12:32:14
  • Multiple Updates
2021-12-11 01:30:30
  • Multiple Updates
2021-08-19 12:27:59
  • Multiple Updates
2021-05-25 12:26:34
  • Multiple Updates
2021-05-04 13:07:57
  • Multiple Updates
2021-04-22 02:21:22
  • Multiple Updates
2021-03-27 01:23:53
  • Multiple Updates
2020-12-12 12:20:58
  • Multiple Updates
2020-12-05 12:22:21
  • Multiple Updates
2020-09-25 01:20:16
  • Multiple Updates
2020-08-11 12:20:18
  • Multiple Updates
2020-08-08 01:20:12
  • Multiple Updates
2020-08-07 12:20:35
  • Multiple Updates
2020-08-07 01:21:16
  • Multiple Updates
2020-08-01 12:20:12
  • Multiple Updates
2020-07-30 01:20:55
  • Multiple Updates
2020-05-24 01:23:33
  • Multiple Updates
2020-05-23 02:10:24
  • Multiple Updates
2020-05-23 01:06:13
  • Multiple Updates
2019-10-10 05:20:18
  • Multiple Updates
2019-09-12 12:10:29
  • Multiple Updates
2019-07-03 12:10:01
  • Multiple Updates
2019-06-15 12:10:15
  • Multiple Updates
2019-04-23 12:09:05
  • Multiple Updates
2019-04-05 05:18:40
  • Multiple Updates
2019-04-05 01:00:42
  • Multiple Updates
2019-04-05 00:18:54
  • Multiple Updates
2019-03-27 21:19:31
  • Multiple Updates
2019-03-21 21:19:15
  • Multiple Updates
2019-03-16 12:08:58
  • Multiple Updates
2018-12-18 12:08:31
  • Multiple Updates
2018-12-15 12:08:42
  • Multiple Updates
2018-11-22 12:09:06
  • Multiple Updates
2018-11-20 12:08:42
  • Multiple Updates
2018-11-15 12:09:17
  • Multiple Updates
2018-11-07 17:20:17
  • Multiple Updates
2018-10-31 13:21:23
  • Multiple Updates
2018-10-29 21:19:12
  • Multiple Updates
2018-10-21 17:19:41
  • Multiple Updates
2018-08-29 17:20:06
  • Multiple Updates
2018-08-24 17:19:58
  • Multiple Updates
2018-08-11 21:19:42
  • Multiple Updates
2018-07-20 09:18:34
  • Multiple Updates
2018-07-04 12:02:53
  • Multiple Updates
2018-06-22 09:19:39
  • Multiple Updates
2018-06-20 17:19:15
  • First insertion