what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-2267-01

Red Hat Security Advisory 2018-2267-01
Posted Jul 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2267-01 - The procps packages contain a set of system utilities that provide system information. The procps packages include the following utilities: ps, free, skill, pkill, pgrep, snice, tload, top, uptime, vmstat, w, watch, pwdx, sysctl, pmap, and slabtop. Issues addressed include a heap overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2018-1124, CVE-2018-1126
SHA-256 | c0907ab3460d24304dcb7a7f242911a95312066de9cc013fadeb46fad7b1d68b

Red Hat Security Advisory 2018-2267-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: procps security update
Advisory ID: RHSA-2018:2267-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2267
Issue date: 2018-07-26
CVE Names: CVE-2018-1124 CVE-2018-1126
====================================================================
1. Summary:

An update for procps is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64

3. Description:

The procps packages contain a set of system utilities that provide system
information. The procps packages include the following utilities: ps, free,
skill, pkill, pgrep, snice, tload, top, uptime, vmstat, w, watch, pwdx,
sysctl, pmap, and slabtop.

Security Fix(es):

* procps-ng, procps: Integer overflows leading to heap overflow in
file2strvec (CVE-2018-1124)

* procps-ng, procps: incorrect integer size in proc/alloc.* leading to
truncation / integer overflow issues (CVE-2018-1126)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Qualys Research Labs for reporting these
issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1575465 - CVE-2018-1124 procps-ng, procps: Integer overflows leading to heap overflow in file2strvec
1575853 - CVE-2018-1126 procps-ng, procps: incorrect integer size in proc/alloc.* leading to truncation / integer overflow issues

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
procps-3.2.8-35.el6_7.1.src.rpm

x86_64:
procps-3.2.8-35.el6_7.1.i686.rpm
procps-3.2.8-35.el6_7.1.x86_64.rpm
procps-debuginfo-3.2.8-35.el6_7.1.i686.rpm
procps-debuginfo-3.2.8-35.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
procps-debuginfo-3.2.8-35.el6_7.1.i686.rpm
procps-debuginfo-3.2.8-35.el6_7.1.x86_64.rpm
procps-devel-3.2.8-35.el6_7.1.i686.rpm
procps-devel-3.2.8-35.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
procps-3.2.8-35.el6_7.1.src.rpm

i386:
procps-3.2.8-35.el6_7.1.i686.rpm
procps-debuginfo-3.2.8-35.el6_7.1.i686.rpm

ppc64:
procps-3.2.8-35.el6_7.1.ppc.rpm
procps-3.2.8-35.el6_7.1.ppc64.rpm
procps-debuginfo-3.2.8-35.el6_7.1.ppc.rpm
procps-debuginfo-3.2.8-35.el6_7.1.ppc64.rpm

s390x:
procps-3.2.8-35.el6_7.1.s390.rpm
procps-3.2.8-35.el6_7.1.s390x.rpm
procps-debuginfo-3.2.8-35.el6_7.1.s390.rpm
procps-debuginfo-3.2.8-35.el6_7.1.s390x.rpm

x86_64:
procps-3.2.8-35.el6_7.1.i686.rpm
procps-3.2.8-35.el6_7.1.x86_64.rpm
procps-debuginfo-3.2.8-35.el6_7.1.i686.rpm
procps-debuginfo-3.2.8-35.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
procps-debuginfo-3.2.8-35.el6_7.1.i686.rpm
procps-devel-3.2.8-35.el6_7.1.i686.rpm

ppc64:
procps-debuginfo-3.2.8-35.el6_7.1.ppc.rpm
procps-debuginfo-3.2.8-35.el6_7.1.ppc64.rpm
procps-devel-3.2.8-35.el6_7.1.ppc.rpm
procps-devel-3.2.8-35.el6_7.1.ppc64.rpm

s390x:
procps-debuginfo-3.2.8-35.el6_7.1.s390.rpm
procps-debuginfo-3.2.8-35.el6_7.1.s390x.rpm
procps-devel-3.2.8-35.el6_7.1.s390.rpm
procps-devel-3.2.8-35.el6_7.1.s390x.rpm

x86_64:
procps-debuginfo-3.2.8-35.el6_7.1.i686.rpm
procps-debuginfo-3.2.8-35.el6_7.1.x86_64.rpm
procps-devel-3.2.8-35.el6_7.1.i686.rpm
procps-devel-3.2.8-35.el6_7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1124
https://access.redhat.com/security/cve/CVE-2018-1126
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW1m4ntzjgjWX9erEAQgnmBAAnZ63rFk14v9mgjcwWFk32WSfwnsj8sJ8
lRQDmUF4saasxugldMatzCd51KAJeoy3LmOs3BQdli0POpzKO9OJtthuYLn/FK1y
jUpU+BqP3b1MH9z2CJwitD6kxwkUwOHnURk0AVyJNU3VGNMiC1FyYtp5tRrmwVFy
ah+3dpixlzDkxNVf7Y0WO/XvtOx092fi0ufyYGILUExv+TBkveQ0CCJ+j5vSSYK8
OPGr0Mf58W62ZisopbTNcadX2GRbvgJZoocLptEirUwh0PW+YH8pbLCQVzlPCeFs
18vSS3w1Z/z5Np30s3rmBiOQJE6tzM/ln/mHX3Idat/TA4LMWqetTSwj4ni2fm5f
I5zDCOsoBc4WG1f/kSQSvCNHrB5wfIRdgZ/wFEvFsaP6Q5IqpWRjXywJEMY6A0Bz
xjjcoTJcx+fu9qQ+vpbtlGDAM/aKOoS802O01FmvqLDR7WrdQNzJzoNm2lOZg5vm
Iz7DxyoRRDOg+OeQTr59wxl+mQdxPd47z94u1mDyWlBaFwJ6KFAgmHsPzAcn9Atw
pBqVAdQa8jtf9Fnf8zb6oI3xNNXu07782p7PODj5uAYlKuC53vPe1ogIaBMt9ddF
yX2zEScsIF8XYnWrXLVS2QGDfcWlqLUvB9Ee+kNvxEK6EYV9DLMJ169RF6yZTs+u
/6hyXGkUZVs=lm3P
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close