exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-1944-01

Red Hat Security Advisory 2019-1944-01
Posted Jul 30, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1944-01 - The procps-ng packages contain a set of system utilities that provide system information, including ps, free, skill, pkill, pgrep, snice, tload, top, uptime, vmstat, w, watch, and pwdx. Issues addressed include a heap overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2018-1124, CVE-2018-1126
SHA-256 | 58d0f98a7e15b2f4cb39c54cba6d3568b45fbd2aa0dadd553c3e12ff0eb5092d

Red Hat Security Advisory 2019-1944-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: procps-ng security update
Advisory ID: RHSA-2019:1944-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1944
Issue date: 2019-07-30
CVE Names: CVE-2018-1124 CVE-2018-1126
=====================================================================

1. Summary:

An update for procps-ng is now available for Red Hat Enterprise Linux 7.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.4) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.4) - ppc64, ppc64le, s390x, x86_64

3. Description:

The procps-ng packages contain a set of system utilities that provide
system information, including ps, free, skill, pkill, pgrep, snice, tload,
top, uptime, vmstat, w, watch, and pwdx.

Security Fix(es):

* procps-ng, procps: Integer overflows leading to heap overflow in
file2strvec (CVE-2018-1124)

* procps-ng, procps: incorrect integer size in proc/alloc.* leading to
truncation / integer overflow issues (CVE-2018-1126)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1575465 - CVE-2018-1124 procps-ng, procps: Integer overflows leading to heap overflow in file2strvec
1575853 - CVE-2018-1126 procps-ng, procps: incorrect integer size in proc/alloc.* leading to truncation / integer overflow issues

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):

Source:
procps-ng-3.3.10-16.el7_4.1.src.rpm

x86_64:
procps-ng-3.3.10-16.el7_4.1.i686.rpm
procps-ng-3.3.10-16.el7_4.1.x86_64.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.i686.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):

x86_64:
procps-ng-debuginfo-3.3.10-16.el7_4.1.i686.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.x86_64.rpm
procps-ng-devel-3.3.10-16.el7_4.1.i686.rpm
procps-ng-devel-3.3.10-16.el7_4.1.x86_64.rpm
procps-ng-i18n-3.3.10-16.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
procps-ng-3.3.10-16.el7_4.1.src.rpm

ppc64:
procps-ng-3.3.10-16.el7_4.1.ppc.rpm
procps-ng-3.3.10-16.el7_4.1.ppc64.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.ppc.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.ppc64.rpm

ppc64le:
procps-ng-3.3.10-16.el7_4.1.ppc64le.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.ppc64le.rpm

s390x:
procps-ng-3.3.10-16.el7_4.1.s390.rpm
procps-ng-3.3.10-16.el7_4.1.s390x.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.s390.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.s390x.rpm

x86_64:
procps-ng-3.3.10-16.el7_4.1.i686.rpm
procps-ng-3.3.10-16.el7_4.1.x86_64.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.i686.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.4):

ppc64:
procps-ng-debuginfo-3.3.10-16.el7_4.1.ppc.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.ppc64.rpm
procps-ng-devel-3.3.10-16.el7_4.1.ppc.rpm
procps-ng-devel-3.3.10-16.el7_4.1.ppc64.rpm
procps-ng-i18n-3.3.10-16.el7_4.1.ppc64.rpm

ppc64le:
procps-ng-debuginfo-3.3.10-16.el7_4.1.ppc64le.rpm
procps-ng-devel-3.3.10-16.el7_4.1.ppc64le.rpm
procps-ng-i18n-3.3.10-16.el7_4.1.ppc64le.rpm

s390x:
procps-ng-debuginfo-3.3.10-16.el7_4.1.s390.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.s390x.rpm
procps-ng-devel-3.3.10-16.el7_4.1.s390.rpm
procps-ng-devel-3.3.10-16.el7_4.1.s390x.rpm
procps-ng-i18n-3.3.10-16.el7_4.1.s390x.rpm

x86_64:
procps-ng-debuginfo-3.3.10-16.el7_4.1.i686.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.x86_64.rpm
procps-ng-devel-3.3.10-16.el7_4.1.i686.rpm
procps-ng-devel-3.3.10-16.el7_4.1.x86_64.rpm
procps-ng-i18n-3.3.10-16.el7_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1124
https://access.redhat.com/security/cve/CVE-2018-1126
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=PaxP
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close