Description

procps-ng before version 3.3.15 is vulnerable to a local privilege escalation in top. If a user runs top with HOME unset in an attacker-controlled directory, the attacker could achieve privilege escalation by exploiting one of several vulnerabilities in the config_file() function.

INFO

Published Date :

May 23, 2018, 2:29 p.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.3
Public PoC/Exploit Available at Github

CVE-2018-1122 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-1122 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Procps_project procps
1 Procps-ng_project procps-ng

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-1122 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-1122 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 25, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0595 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 27, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00059.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00058.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
    Added CWE Red Hat, Inc. CWE-829
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-264 CWE-264 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Aug. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2189 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 27, 2019

    Action Type Old Value New Value
    Changed Reference Type https://usn.ubuntu.com/3658-3/ No Types Assigned https://usn.ubuntu.com/3658-3/ Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201805-14 No Types Assigned https://security.gentoo.org/glsa/201805-14 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Oct. 21, 2018

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201805-14 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3658-3/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 22, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://seclists.org/oss-sec/2018/q2/122 No Types Assigned http://seclists.org/oss-sec/2018/q2/122 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/05/msg00021.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/05/msg00021.html Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3658-1/ No Types Assigned https://usn.ubuntu.com/3658-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4208 No Types Assigned https://www.debian.org/security/2018/dsa-4208 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/104214 No Types Assigned http://www.securityfocus.com/bid/104214 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt No Types Assigned https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt Exploit, Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/44806/ No Types Assigned https://www.exploit-db.com/exploits/44806/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1122 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1122 Issue Tracking, Third Party Advisory
    Added CWE CWE-264
    Added CPE Configuration OR *cpe:2.3:a:procps-ng_project:procps-ng:*:*:*:*:*:*:*:* versions up to (excluding) 3.3.15
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 02, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/44806/ [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2018/05/msg00021.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 25, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4208 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3658-1/ [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/104214 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08236

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability