5.3
MEDIUM
CVE-2018-1120
Linux Kernel FUSE-Backed File Read Denial of Service Vulnerability
Description

A flaw was found affecting the Linux kernel before version 4.17. By mmap()ing a FUSE-backed file onto a process's memory containing command line arguments (or environment strings), an attacker can cause utilities from psutils or procps (such as ps, w) or any other program which makes a read() call to the /proc/<pid>/cmdline (or /proc/<pid>/environ) files to block indefinitely (denial of service) or for some controlled time (as a synchronization primitive for other attacks).

INFO

Published Date :

June 20, 2018, 1:29 p.m.

Last Modified :

Oct. 9, 2019, 11:38 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2018-1120 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat virtualization_host
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-1120.

URL Resource
http://seclists.org/oss-sec/2018/q2/122 Exploit Mailing List Third Party Advisory
http://www.securityfocus.com/bid/104229 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:2948 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3083 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3096 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1120 Issue Tracking Patch Third Party Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7f7ccc2ccc2e70c6054685f5e3522efa81556830 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201805-14 Third Party Advisory
https://usn.ubuntu.com/3752-1/ Third Party Advisory
https://usn.ubuntu.com/3752-2/ Third Party Advisory
https://usn.ubuntu.com/3752-3/ Third Party Advisory
https://usn.ubuntu.com/3910-1/
https://usn.ubuntu.com/3910-2/
https://www.exploit-db.com/exploits/44806/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-1120 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-1120 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L
    Added CWE Red Hat, Inc. CWE-122
  • Modified Analysis by [email protected]

    Mar. 27, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2948 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2948 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3752-1/ No Types Assigned https://usn.ubuntu.com/3752-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3752-2/ No Types Assigned https://usn.ubuntu.com/3752-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3752-3/ No Types Assigned https://usn.ubuntu.com/3752-3/ Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3096 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3096 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3083 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3083 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201805-14 No Types Assigned https://security.gentoo.org/glsa/201805-14 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Mar. 21, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3910-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3910-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 31, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3096 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3083 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2948 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 21, 2018

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201805-14 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 29, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3752-3/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 24, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3752-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3752-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 11, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:S/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1120 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1120 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://seclists.org/oss-sec/2018/q2/122 No Types Assigned http://seclists.org/oss-sec/2018/q2/122 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7f7ccc2ccc2e70c6054685f5e3522efa81556830 No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7f7ccc2ccc2e70c6054685f5e3522efa81556830 Patch, Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/44806/ No Types Assigned https://www.exploit-db.com/exploits/44806/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/104229 No Types Assigned http://www.securityfocus.com/bid/104229 Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 4.17
    Added CPE Configuration OR *cpe:2.3:a:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 20, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 22, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/44806/ [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/104229 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-1120 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.00%

score

0.39976

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability