Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title procps security update
Informations
Name DSA-4208 First vendor Publication 2018-05-22
Vendor Debian Last vendor Modification 2018-05-22
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Qualys Research Labs discovered multiple vulnerabilities in procps, a set of command line and full screen utilities for browsing procfs. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2018-1122

top read its configuration from the current working directory if no $HOME was configured. If top were started from a directory writable by the attacker (such as /tmp) this could result in local privilege escalation.

CVE-2018-1123

Denial of service against the ps invocation of another user.

CVE-2018-1124

An integer overflow in the file2strvec() function of libprocps could result in local privilege escalation.

CVE-2018-1125

A stack-based buffer overflow in pgrep could result in denial of service for a user using pgrep for inspecting a specially crafted process.

CVE-2018-1126

Incorrect integer size parameters used in wrappers for standard C allocators could cause integer truncation and lead to integer overflow issues.

For the oldstable distribution (jessie), these problems have been fixed in version 2:3.3.9-9+deb8u1.

For the stable distribution (stretch), these problems have been fixed in version 2:3.3.12-3+deb9u1.

We recommend that you upgrade your procps packages.

For the detailed security status of procps please refer to its security tracker page at: https://security-tracker.debian.org/tracker/procps

Original Source

Url : http://www.debian.org/security/2018/dsa-4208

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
40 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
20 % CWE-122 Heap-based Buffer Overflow (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 5
Os 3
Os 2
Os 3
Os 2
Os 3
Os 1
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-10 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10917_184R1.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-bba8fed5ab.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1340.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1326.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1274.nasl - Type : ACT_GATHER_INFO
2018-08-21 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0084.nasl - Type : ACT_GATHER_INFO
2018-08-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1230.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1198.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1199.nasl - Type : ACT_GATHER_INFO
2018-06-12 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1031.nasl - Type : ACT_GATHER_INFO
2018-06-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-1390.nasl - Type : ACT_GATHER_INFO
2018-06-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1777.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201805-14.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1700.nasl - Type : ACT_GATHER_INFO
2018-05-25 Name : The remote Fedora host is missing a security update.
File : fedora_2018-de5de06754.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-142-03.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4208.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-06-22 17:21:15
  • Multiple Updates
2018-05-25 09:21:33
  • Multiple Updates
2018-05-22 21:18:44
  • First insertion