Description

procps-ng before version 3.3.15 is vulnerable to a stack buffer overflow in pgrep. This vulnerability is mitigated by FORTIFY, as it involves strncat() to a stack-allocated string. When pgrep is compiled with FORTIFY (as on Red Hat Enterprise Linux and Fedora), the impact is limited to a crash.

INFO

Published Date :

May 23, 2018, 2:29 p.m.

Last Modified :

Sept. 9, 2020, 2:59 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-1125 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-1125 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap
1 Procps_project procps
1 Procps-ng_project procps-ng
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-1125.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00058.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00059.html Mailing List Third Party Advisory
http://seclists.org/oss-sec/2018/q2/122 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/104214 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1125 Issue Tracking
https://lists.debian.org/debian-lts-announce/2018/05/msg00021.html Mailing List Third Party Advisory
https://usn.ubuntu.com/3658-1/ Third Party Advisory
https://usn.ubuntu.com/3658-3/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4208 Third Party Advisory
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-1125 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-1125 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Sep. 09, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00058.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00058.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00059.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00059.html Mailing List, Third Party Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 27, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00059.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00058.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
    Added CWE Red Hat, Inc. CWE-121
  • Modified Analysis by [email protected]

    Mar. 27, 2019

    Action Type Old Value New Value
    Changed Reference Type https://usn.ubuntu.com/3658-3/ No Types Assigned https://usn.ubuntu.com/3658-3/ Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/05/msg00021.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2018/05/msg00021.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Aug. 17, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3658-3/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 22, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://seclists.org/oss-sec/2018/q2/122 No Types Assigned http://seclists.org/oss-sec/2018/q2/122 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/05/msg00021.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/05/msg00021.html Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3658-1/ No Types Assigned https://usn.ubuntu.com/3658-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4208 No Types Assigned https://www.debian.org/security/2018/dsa-4208 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/104214 No Types Assigned http://www.securityfocus.com/bid/104214 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt No Types Assigned https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt Exploit, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1125 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1125 Issue Tracking
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:procps-ng_project:procps-ng:*:*:*:*:*:*:*:* versions up to (excluding) 3.3.15
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 02, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/05/msg00021.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 25, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4208 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3658-1/ [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/104214 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-1125 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-1125 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.47 }} -0.08%

score

0.72700

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability