Upstream information

CVE-2018-1121 at MITRE

Description

procps-ng, procps is vulnerable to a process hiding through race condition. Since the kernel's proc_pid_readdir() returns PID entries in ascending numeric order, a process occupying a high PID can use inotify events to determine when the process list is being scanned, and fork/exec to obtain a lower PID, thus avoiding enumeration. An unprivileged attacker can hide a process from procps-ng's utilities by exploiting a race condition in reading /proc/PID entries. This vulnerability affects procps and procps-ng up to version 3.3.15, newer versions might be affected also.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.9 3.9
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L
Attack Vector Network Local
Attack Complexity High Low
Privileges Required None Low
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact High Low
Availability Impact None Low
CVSSv3 Version 3 3.1
SUSE Bugzilla entries: 1087082 [RESOLVED / FIXED], 1092100 [RESOLVED / FIXED], 1093158 [RESOLVED / FIXED], 1177631 [RESOLVED / WONTFIX]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP5 kernel-default Won't fix
SUSE Linux Enterprise Server 12 SP5 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Won't fix
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-default Ignore
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Ignore
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-default Ignore
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Ignore
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Won't fix
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-default Won't fix
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-default Ignore
SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Ignore
SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-default Ignore
SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Ignore
SUSE Linux Enterprise Server 12 SP2-BCL kernel-default Won't fix
SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP2 kernel-default Ignore
SUSE Linux Enterprise Server 15 SP2 kernel-source Ignore
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 15-ESPOS kernel-default Won't fix
SUSE Linux Enterprise Server 15-ESPOS kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-default Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Ignore
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-default Won't fix
HPE Helion OpenStack 8 kernel-source Won't fix
SUSE CaaS Platform 4.0 kernel-source Won't fix
SUSE Enterprise Storage 5 kernel-default Ignore
SUSE Enterprise Storage 5 kernel-source Ignore
SUSE Enterprise Storage 6 kernel-default Ignore
SUSE Enterprise Storage 6 kernel-source Ignore
SUSE Enterprise Storage 7 kernel-default Ignore
SUSE Enterprise Storage 7 kernel-source Ignore
SUSE Linux Enterprise Desktop 12 SP2 kernel-source Won't fix
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Won't fix
SUSE Linux Enterprise Desktop 12 SP4 kernel-source Won't fix
SUSE Linux Enterprise Desktop 15 kernel-source Won't fix
SUSE Linux Enterprise Desktop 15 SP1 kernel-default Ignore
SUSE Linux Enterprise Desktop 15 SP1 kernel-source Ignore
SUSE Linux Enterprise Desktop 15 SP2 kernel-default Ignore
SUSE Linux Enterprise Desktop 15 SP2 kernel-source Ignore
SUSE Linux Enterprise Micro 5.0 kernel-default Won't fix
SUSE Linux Enterprise Module for Basesystem 15 kernel-source Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-default Ignore
SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Ignore
SUSE Linux Enterprise Module for Development Tools 15 kernel-source Won't fix
SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-default Ignore
SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Ignore
SUSE Linux Enterprise Point of Service 11 SP3 kernel-default Ignore
SUSE Linux Enterprise Point of Service 11 SP3 kernel-source Ignore
SUSE Linux Enterprise Point of Service Image Server 12 SP2 kernel-default Ignore
SUSE Linux Enterprise Point of Service Image Server 12 SP2 kernel-source Ignore
SUSE Linux Enterprise Real Time 15 SP2 kernel-source Won't fix
SUSE Linux Enterprise Server 11 SP3 kernel-source Won't fix
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 11 SP4 kernel-source Won't fix
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Ignore
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Ignore
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP2 kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-default Ignore
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Ignore
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Ignore
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Ignore
SUSE Linux Enterprise Server 12 SP3 kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP3-BCL kernel-default Won't fix
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-default Won't fix
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-default Won't fix
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP4 kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-default Won't fix
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Won't fix
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Won't fix
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 15 kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP1 kernel-default Ignore
SUSE Linux Enterprise Server 15 SP1 kernel-source Ignore
SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Won't fix
SUSE Linux Enterprise Server 15-LTSS kernel-default Won't fix
SUSE Linux Enterprise Server 15-LTSS kernel-source Won't fix
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Won't fix
SUSE Manager Proxy 4.0 kernel-default Ignore
SUSE Manager Proxy 4.0 kernel-source Ignore
SUSE Manager Proxy 4.1 kernel-default Ignore
SUSE Manager Proxy 4.1 kernel-source Ignore
SUSE Manager Retail Branch Server 4.0 kernel-default Ignore
SUSE Manager Retail Branch Server 4.0 kernel-source Ignore
SUSE Manager Retail Branch Server 4.1 kernel-default Ignore
SUSE Manager Retail Branch Server 4.1 kernel-source Ignore
SUSE Manager Server 4.0 kernel-default Ignore
SUSE Manager Server 4.0 kernel-source Ignore
SUSE Manager Server 4.1 kernel-default Ignore
SUSE Manager Server 4.1 kernel-source Ignore
SUSE OpenStack Cloud 7 kernel-default Ignore
SUSE OpenStack Cloud 7 kernel-source Ignore
SUSE OpenStack Cloud 8 kernel-default Won't fix
SUSE OpenStack Cloud 8 kernel-source Won't fix
SUSE OpenStack Cloud 9 kernel-default Won't fix
SUSE OpenStack Cloud 9 kernel-source Won't fix
SUSE OpenStack Cloud Crowbar 8 kernel-default Won't fix
SUSE OpenStack Cloud Crowbar 8 kernel-source Won't fix
SUSE OpenStack Cloud Crowbar 9 kernel-default Won't fix
SUSE OpenStack Cloud Crowbar 9 kernel-source Won't fix


SUSE Timeline for this CVE

CVE page created: Tue Oct 13 17:31:54 2020
CVE page last modified: Thu Feb 1 01:27:08 2024