7 results (0.017 seconds)

CVSS: 3.3EPSS: 0%CPEs: 2EXPL: 0

Under some circumstances, this weakness allows a user who has access to run the “ps” utility on a machine, the ability to write almost unlimited amounts of unfiltered data into the process heap. A heap-based buffer overflow vulnerability was found in the procps project when handling untrusted input with the -C option. This issue may allow a user with "ps" utility access to write unfiltered data into the process heap, triggering an out-of-bounds write, consuming memory and causing a crash, resulting in a denial of service. • https://gitlab.com/procps-ng/procps https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SUETRRT24OFGPYK6ACPM5VUGHNKH5CQ5 https://access.redhat.com/security/cve/CVE-2023-4016 https://bugzilla.redhat.com/show_bug.cgi?id=2228494 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 5.9EPSS: 0%CPEs: 1EXPL: 3

procps-ng, procps is vulnerable to a process hiding through race condition. Since the kernel's proc_pid_readdir() returns PID entries in ascending numeric order, a process occupying a high PID can use inotify events to determine when the process list is being scanned, and fork/exec to obtain a lower PID, thus avoiding enumeration. An unprivileged attacker can hide a process from procps-ng's utilities by exploiting a race condition in reading /proc/PID entries. This vulnerability affects procps and procps-ng up to version 3.3.15, newer versions might be affected also. procps-ng, procps son vulnerables a una ocultación de procesos mediante una condición de carrera. Debido a que el proc_pid_readdir() del kernel devuelve las entradas PID en orden numérico ascendente, un proceso que ocupe un PID alto puede emplear eventos inotify para determinar cuándo se está escaneando la lista de procesos y hacer un fork/exec para obtener un PID menor, evitando así la enumeración. • https://www.exploit-db.com/exploits/44806 http://seclists.org/oss-sec/2018/q2/122 http://www.securityfocus.com/bid/104214 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121 https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •

CVSS: 7.5EPSS: 0%CPEs: 9EXPL: 3

procps-ng before version 3.3.15 is vulnerable to a denial of service in ps via mmap buffer overflow. Inbuilt protection in ps maps a guard page at the end of the overflowed buffer, ensuring that the impact of this flaw is limited to a crash (temporary denial of service). procps-ng en versiones anteriores a la 3.3.15 es vulnerable a una denegación de servicio (DoS) en ps mediante un desbordamiento de búfer en mmap. La protección incluida en ps mapea una página guard al final del búfer desbordado, asegurando que el impacto de este error se limita a un cierre inesperado (denegación de servicio temporal). Qualys performed an extensive audit of procps-ng. They discovered hundreds of bugs and vulnerabilities. • https://www.exploit-db.com/exploits/44806 https://github.com/aravinddathd/CVE-2018-1123 http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00058.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00059.html http://seclists.org/oss-sec/2018/q2/122 http://www.securityfocus.com/bid/104214 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1123 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •

CVSS: 7.5EPSS: 0%CPEs: 10EXPL: 1

procps-ng before version 3.3.15 is vulnerable to a stack buffer overflow in pgrep. This vulnerability is mitigated by FORTIFY, as it involves strncat() to a stack-allocated string. When pgrep is compiled with FORTIFY (as on Red Hat Enterprise Linux and Fedora), the impact is limited to a crash. procps-ng en versiones anteriores a la 3.3.15 es vulnerable a un desbordamiento de búfer basado en pila en pgrep. Esta vulnerabilidad se mitiga mediante FORTIFY, ya que implica el uso de strncat() en una cadena asignada a la pila. Cuando pgrep se compila con FORTIFY (como en Red Hat Enterprise Linux y Fedora), el impacto se limita a un cierre inesperado. • http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00058.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00059.html http://seclists.org/oss-sec/2018/q2/122 http://www.securityfocus.com/bid/104214 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1125 https://lists.debian.org/debian-lts-announce/2018/05/msg00021.html https://usn.ubuntu.com/3658-1 https://usn.ubuntu.com/3658-3 https://www.debian.org/security/2018/dsa-4208 https:/ • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 16EXPL: 1

procps-ng before version 3.3.15 is vulnerable to an incorrect integer size in proc/alloc.* leading to truncation/integer overflow issues. This flaw is related to CVE-2018-1124. procps-ng en versiones anteriores a la 3.3.15 es vulnerable a un tamaño de entero incorrecto en proc/alloc.* que conduce a problemas de truncado/desbordamiento de enteros. Este error está relacionado con CVE-2018-1124. A flaw was found where procps-ng provides wrappers for standard C allocators that took `unsigned int` instead of `size_t` parameters. On platforms where these differ (such as x86_64), this could cause integer truncation, leading to undersized regions being returned to callers that could then be overflowed. • http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00058.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00059.html http://seclists.org/oss-sec/2018/q2/122 http://www.securityfocus.com/bid/104214 http://www.securitytracker.com/id/1041057 https://access.redhat.com/errata/RHSA-2018:1700 https://access.redhat.com/errata/RHSA-2018:1777 https://access.redhat.com/errata/RHSA-2018:1820 https://access.redhat.com/errata/RHSA-2018:2267 https://access • CWE-190: Integer Overflow or Wraparound •