Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-12028 First vendor Publication 2018-06-17
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An Incorrect Access Control vulnerability in SpawningKit in Phusion Passenger 5.3.x before 5.3.2 allows a Passenger-managed malicious application, upon spawning a child process, to report an arbitrary different PID back to Passenger's process manager. If the malicious application then generates an error, it would cause Passenger's process manager to kill said reported arbitrary PID.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12028

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-732 Incorrect Permission Assignment for Critical Resource (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 95

Nessus® Vulnerability Scanner

Date Description
2018-07-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201807-02.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
GENTOO https://security.gentoo.org/glsa/201807-02
MISC https://blog.phusion.nl/passenger-5-3-2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 13:08:03
  • Multiple Updates
2021-04-22 02:21:42
  • Multiple Updates
2020-05-23 02:10:38
  • Multiple Updates
2020-05-23 01:06:34
  • Multiple Updates
2019-10-03 09:20:49
  • Multiple Updates
2019-03-08 17:18:32
  • Multiple Updates
2019-02-05 12:07:17
  • Multiple Updates
2018-10-21 17:19:41
  • Multiple Updates
2018-08-13 21:19:51
  • Multiple Updates
2018-06-18 00:19:38
  • First insertion