exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-1777-01

Red Hat Security Advisory 2018-1777-01
Posted May 31, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1777-01 - The procps packages contain a set of system utilities that provide system information. The procps packages include the following utilities: ps, free, skill, pkill, pgrep, snice, tload, top, uptime, vmstat, w, watch, pwdx, sysctl, pmap, and slabtop. Issues addressed include a heap overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2018-1124, CVE-2018-1126
SHA-256 | 6a5432497654c684dedf725c9d655f9ea79f3a8a1cdb12d1d04ae0bdf435f6ab

Red Hat Security Advisory 2018-1777-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: procps security update
Advisory ID: RHSA-2018:1777-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1777
Issue date: 2018-05-31
CVE Names: CVE-2018-1124 CVE-2018-1126
=====================================================================

1. Summary:

An update for procps is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The procps packages contain a set of system utilities that provide system
information. The procps packages include the following utilities: ps, free,
skill, pkill, pgrep, snice, tload, top, uptime, vmstat, w, watch, pwdx,
sysctl, pmap, and slabtop.

Security Fix(es):

* procps-ng, procps: Integer overflows leading to heap overflow in
file2strvec (CVE-2018-1124)

* procps-ng, procps: incorrect integer size in proc/alloc.* leading to
truncation / integer overflow issues (CVE-2018-1126)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Qualys Research Labs for reporting these
issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1575465 - CVE-2018-1124 procps-ng, procps: Integer overflows leading to heap overflow in file2strvec
1575853 - CVE-2018-1126 procps-ng, procps: incorrect integer size in proc/alloc.* leading to truncation / integer overflow issues

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
procps-3.2.8-45.el6_9.3.src.rpm

i386:
procps-3.2.8-45.el6_9.3.i686.rpm
procps-debuginfo-3.2.8-45.el6_9.3.i686.rpm

x86_64:
procps-3.2.8-45.el6_9.3.i686.rpm
procps-3.2.8-45.el6_9.3.x86_64.rpm
procps-debuginfo-3.2.8-45.el6_9.3.i686.rpm
procps-debuginfo-3.2.8-45.el6_9.3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
procps-debuginfo-3.2.8-45.el6_9.3.i686.rpm
procps-devel-3.2.8-45.el6_9.3.i686.rpm

x86_64:
procps-debuginfo-3.2.8-45.el6_9.3.i686.rpm
procps-debuginfo-3.2.8-45.el6_9.3.x86_64.rpm
procps-devel-3.2.8-45.el6_9.3.i686.rpm
procps-devel-3.2.8-45.el6_9.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
procps-3.2.8-45.el6_9.3.src.rpm

x86_64:
procps-3.2.8-45.el6_9.3.i686.rpm
procps-3.2.8-45.el6_9.3.x86_64.rpm
procps-debuginfo-3.2.8-45.el6_9.3.i686.rpm
procps-debuginfo-3.2.8-45.el6_9.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
procps-debuginfo-3.2.8-45.el6_9.3.i686.rpm
procps-debuginfo-3.2.8-45.el6_9.3.x86_64.rpm
procps-devel-3.2.8-45.el6_9.3.i686.rpm
procps-devel-3.2.8-45.el6_9.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
procps-3.2.8-45.el6_9.3.src.rpm

i386:
procps-3.2.8-45.el6_9.3.i686.rpm
procps-debuginfo-3.2.8-45.el6_9.3.i686.rpm

ppc64:
procps-3.2.8-45.el6_9.3.ppc.rpm
procps-3.2.8-45.el6_9.3.ppc64.rpm
procps-debuginfo-3.2.8-45.el6_9.3.ppc.rpm
procps-debuginfo-3.2.8-45.el6_9.3.ppc64.rpm

s390x:
procps-3.2.8-45.el6_9.3.s390.rpm
procps-3.2.8-45.el6_9.3.s390x.rpm
procps-debuginfo-3.2.8-45.el6_9.3.s390.rpm
procps-debuginfo-3.2.8-45.el6_9.3.s390x.rpm

x86_64:
procps-3.2.8-45.el6_9.3.i686.rpm
procps-3.2.8-45.el6_9.3.x86_64.rpm
procps-debuginfo-3.2.8-45.el6_9.3.i686.rpm
procps-debuginfo-3.2.8-45.el6_9.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
procps-debuginfo-3.2.8-45.el6_9.3.i686.rpm
procps-devel-3.2.8-45.el6_9.3.i686.rpm

ppc64:
procps-debuginfo-3.2.8-45.el6_9.3.ppc.rpm
procps-debuginfo-3.2.8-45.el6_9.3.ppc64.rpm
procps-devel-3.2.8-45.el6_9.3.ppc.rpm
procps-devel-3.2.8-45.el6_9.3.ppc64.rpm

s390x:
procps-debuginfo-3.2.8-45.el6_9.3.s390.rpm
procps-debuginfo-3.2.8-45.el6_9.3.s390x.rpm
procps-devel-3.2.8-45.el6_9.3.s390.rpm
procps-devel-3.2.8-45.el6_9.3.s390x.rpm

x86_64:
procps-debuginfo-3.2.8-45.el6_9.3.i686.rpm
procps-debuginfo-3.2.8-45.el6_9.3.x86_64.rpm
procps-devel-3.2.8-45.el6_9.3.i686.rpm
procps-devel-3.2.8-45.el6_9.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
procps-3.2.8-45.el6_9.3.src.rpm

i386:
procps-3.2.8-45.el6_9.3.i686.rpm
procps-debuginfo-3.2.8-45.el6_9.3.i686.rpm

x86_64:
procps-3.2.8-45.el6_9.3.i686.rpm
procps-3.2.8-45.el6_9.3.x86_64.rpm
procps-debuginfo-3.2.8-45.el6_9.3.i686.rpm
procps-debuginfo-3.2.8-45.el6_9.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
procps-debuginfo-3.2.8-45.el6_9.3.i686.rpm
procps-devel-3.2.8-45.el6_9.3.i686.rpm

x86_64:
procps-debuginfo-3.2.8-45.el6_9.3.i686.rpm
procps-debuginfo-3.2.8-45.el6_9.3.x86_64.rpm
procps-devel-3.2.8-45.el6_9.3.i686.rpm
procps-devel-3.2.8-45.el6_9.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1124
https://access.redhat.com/security/cve/CVE-2018-1126
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=5T/0
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close