what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-1700-01

Red Hat Security Advisory 2018-1700-01
Posted May 23, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1700-01 - The procps-ng packages contain a set of system utilities that provide system information, including ps, free, skill, pkill, pgrep, snice, tload, top, uptime, vmstat, w, watch, and pwdx. Issues addressed include a heap overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2018-1124, CVE-2018-1126
SHA-256 | d4d5365cfb76f7ce8f2af4cce5618129ba46fda26873caa376506f600d65a496

Red Hat Security Advisory 2018-1700-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: procps-ng security update
Advisory ID: RHSA-2018:1700-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1700
Issue date: 2018-05-23
CVE Names: CVE-2018-1124 CVE-2018-1126
=====================================================================

1. Summary:

An update for procps-ng is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

The procps-ng packages contain a set of system utilities that provide
system information, including ps, free, skill, pkill, pgrep, snice, tload,
top, uptime, vmstat, w, watch, and pwdx.

Security Fix(es):

* procps-ng, procps: Integer overflows leading to heap overflow in
file2strvec (CVE-2018-1124)

* procps-ng, procps: incorrect integer size in proc/alloc.* leading to
truncation / integer overflow issues (CVE-2018-1126)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Qualys Research Labs for reporting these
issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1575465 - CVE-2018-1124 procps-ng, procps: Integer overflows leading to heap overflow in file2strvec
1575853 - CVE-2018-1126 procps-ng, procps: incorrect integer size in proc/alloc.* leading to truncation / integer overflow issues

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
procps-ng-3.3.10-17.el7_5.2.src.rpm

x86_64:
procps-ng-3.3.10-17.el7_5.2.i686.rpm
procps-ng-3.3.10-17.el7_5.2.x86_64.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.i686.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
procps-ng-debuginfo-3.3.10-17.el7_5.2.i686.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.x86_64.rpm
procps-ng-devel-3.3.10-17.el7_5.2.i686.rpm
procps-ng-devel-3.3.10-17.el7_5.2.x86_64.rpm
procps-ng-i18n-3.3.10-17.el7_5.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
procps-ng-3.3.10-17.el7_5.2.src.rpm

x86_64:
procps-ng-3.3.10-17.el7_5.2.i686.rpm
procps-ng-3.3.10-17.el7_5.2.x86_64.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.i686.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
procps-ng-debuginfo-3.3.10-17.el7_5.2.i686.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.x86_64.rpm
procps-ng-devel-3.3.10-17.el7_5.2.i686.rpm
procps-ng-devel-3.3.10-17.el7_5.2.x86_64.rpm
procps-ng-i18n-3.3.10-17.el7_5.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
procps-ng-3.3.10-17.el7_5.2.src.rpm

ppc64:
procps-ng-3.3.10-17.el7_5.2.ppc.rpm
procps-ng-3.3.10-17.el7_5.2.ppc64.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.ppc.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.ppc64.rpm

ppc64le:
procps-ng-3.3.10-17.el7_5.2.ppc64le.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.ppc64le.rpm

s390x:
procps-ng-3.3.10-17.el7_5.2.s390.rpm
procps-ng-3.3.10-17.el7_5.2.s390x.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.s390.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.s390x.rpm

x86_64:
procps-ng-3.3.10-17.el7_5.2.i686.rpm
procps-ng-3.3.10-17.el7_5.2.x86_64.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.i686.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
procps-ng-3.3.10-17.el7_5.2.src.rpm

aarch64:
procps-ng-3.3.10-17.el7_5.2.aarch64.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.aarch64.rpm

ppc64le:
procps-ng-3.3.10-17.el7_5.2.ppc64le.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.ppc64le.rpm

s390x:
procps-ng-3.3.10-17.el7_5.2.s390.rpm
procps-ng-3.3.10-17.el7_5.2.s390x.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.s390.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
procps-ng-debuginfo-3.3.10-17.el7_5.2.ppc.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.ppc64.rpm
procps-ng-devel-3.3.10-17.el7_5.2.ppc.rpm
procps-ng-devel-3.3.10-17.el7_5.2.ppc64.rpm
procps-ng-i18n-3.3.10-17.el7_5.2.ppc64.rpm

ppc64le:
procps-ng-debuginfo-3.3.10-17.el7_5.2.ppc64le.rpm
procps-ng-devel-3.3.10-17.el7_5.2.ppc64le.rpm
procps-ng-i18n-3.3.10-17.el7_5.2.ppc64le.rpm

s390x:
procps-ng-debuginfo-3.3.10-17.el7_5.2.s390.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.s390x.rpm
procps-ng-devel-3.3.10-17.el7_5.2.s390.rpm
procps-ng-devel-3.3.10-17.el7_5.2.s390x.rpm
procps-ng-i18n-3.3.10-17.el7_5.2.s390x.rpm

x86_64:
procps-ng-debuginfo-3.3.10-17.el7_5.2.i686.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.x86_64.rpm
procps-ng-devel-3.3.10-17.el7_5.2.i686.rpm
procps-ng-devel-3.3.10-17.el7_5.2.x86_64.rpm
procps-ng-i18n-3.3.10-17.el7_5.2.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
procps-ng-debuginfo-3.3.10-17.el7_5.2.aarch64.rpm
procps-ng-devel-3.3.10-17.el7_5.2.aarch64.rpm
procps-ng-i18n-3.3.10-17.el7_5.2.aarch64.rpm

ppc64le:
procps-ng-debuginfo-3.3.10-17.el7_5.2.ppc64le.rpm
procps-ng-devel-3.3.10-17.el7_5.2.ppc64le.rpm
procps-ng-i18n-3.3.10-17.el7_5.2.ppc64le.rpm

s390x:
procps-ng-debuginfo-3.3.10-17.el7_5.2.s390.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.s390x.rpm
procps-ng-devel-3.3.10-17.el7_5.2.s390.rpm
procps-ng-devel-3.3.10-17.el7_5.2.s390x.rpm
procps-ng-i18n-3.3.10-17.el7_5.2.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
procps-ng-3.3.10-17.el7_5.2.src.rpm

x86_64:
procps-ng-3.3.10-17.el7_5.2.i686.rpm
procps-ng-3.3.10-17.el7_5.2.x86_64.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.i686.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
procps-ng-debuginfo-3.3.10-17.el7_5.2.i686.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.x86_64.rpm
procps-ng-devel-3.3.10-17.el7_5.2.i686.rpm
procps-ng-devel-3.3.10-17.el7_5.2.x86_64.rpm
procps-ng-i18n-3.3.10-17.el7_5.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1124
https://access.redhat.com/security/cve/CVE-2018-1126
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=yLWc
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close