-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: procps security update Advisory ID: RHSA-2018:2267-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:2267 Issue date: 2018-07-26 CVE Names: CVE-2018-1124 CVE-2018-1126 ==================================================================== 1. Summary: An update for procps is now available for Red Hat Enterprise Linux 6.7 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64 Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64 Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64 3. Description: The procps packages contain a set of system utilities that provide system information. The procps packages include the following utilities: ps, free, skill, pkill, pgrep, snice, tload, top, uptime, vmstat, w, watch, pwdx, sysctl, pmap, and slabtop. Security Fix(es): * procps-ng, procps: Integer overflows leading to heap overflow in file2strvec (CVE-2018-1124) * procps-ng, procps: incorrect integer size in proc/alloc.* leading to truncation / integer overflow issues (CVE-2018-1126) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank Qualys Research Labs for reporting these issues. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1575465 - CVE-2018-1124 procps-ng, procps: Integer overflows leading to heap overflow in file2strvec 1575853 - CVE-2018-1126 procps-ng, procps: incorrect integer size in proc/alloc.* leading to truncation / integer overflow issues 6. Package List: Red Hat Enterprise Linux HPC Node EUS (v. 6.7): Source: procps-3.2.8-35.el6_7.1.src.rpm x86_64: procps-3.2.8-35.el6_7.1.i686.rpm procps-3.2.8-35.el6_7.1.x86_64.rpm procps-debuginfo-3.2.8-35.el6_7.1.i686.rpm procps-debuginfo-3.2.8-35.el6_7.1.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7): x86_64: procps-debuginfo-3.2.8-35.el6_7.1.i686.rpm procps-debuginfo-3.2.8-35.el6_7.1.x86_64.rpm procps-devel-3.2.8-35.el6_7.1.i686.rpm procps-devel-3.2.8-35.el6_7.1.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 6.7): Source: procps-3.2.8-35.el6_7.1.src.rpm i386: procps-3.2.8-35.el6_7.1.i686.rpm procps-debuginfo-3.2.8-35.el6_7.1.i686.rpm ppc64: procps-3.2.8-35.el6_7.1.ppc.rpm procps-3.2.8-35.el6_7.1.ppc64.rpm procps-debuginfo-3.2.8-35.el6_7.1.ppc.rpm procps-debuginfo-3.2.8-35.el6_7.1.ppc64.rpm s390x: procps-3.2.8-35.el6_7.1.s390.rpm procps-3.2.8-35.el6_7.1.s390x.rpm procps-debuginfo-3.2.8-35.el6_7.1.s390.rpm procps-debuginfo-3.2.8-35.el6_7.1.s390x.rpm x86_64: procps-3.2.8-35.el6_7.1.i686.rpm procps-3.2.8-35.el6_7.1.x86_64.rpm procps-debuginfo-3.2.8-35.el6_7.1.i686.rpm procps-debuginfo-3.2.8-35.el6_7.1.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 6.7): i386: procps-debuginfo-3.2.8-35.el6_7.1.i686.rpm procps-devel-3.2.8-35.el6_7.1.i686.rpm ppc64: procps-debuginfo-3.2.8-35.el6_7.1.ppc.rpm procps-debuginfo-3.2.8-35.el6_7.1.ppc64.rpm procps-devel-3.2.8-35.el6_7.1.ppc.rpm procps-devel-3.2.8-35.el6_7.1.ppc64.rpm s390x: procps-debuginfo-3.2.8-35.el6_7.1.s390.rpm procps-debuginfo-3.2.8-35.el6_7.1.s390x.rpm procps-devel-3.2.8-35.el6_7.1.s390.rpm procps-devel-3.2.8-35.el6_7.1.s390x.rpm x86_64: procps-debuginfo-3.2.8-35.el6_7.1.i686.rpm procps-debuginfo-3.2.8-35.el6_7.1.x86_64.rpm procps-devel-3.2.8-35.el6_7.1.i686.rpm procps-devel-3.2.8-35.el6_7.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-1124 https://access.redhat.com/security/cve/CVE-2018-1126 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBW1m4ntzjgjWX9erEAQgnmBAAnZ63rFk14v9mgjcwWFk32WSfwnsj8sJ8 lRQDmUF4saasxugldMatzCd51KAJeoy3LmOs3BQdli0POpzKO9OJtthuYLn/FK1y jUpU+BqP3b1MH9z2CJwitD6kxwkUwOHnURk0AVyJNU3VGNMiC1FyYtp5tRrmwVFy ah+3dpixlzDkxNVf7Y0WO/XvtOx092fi0ufyYGILUExv+TBkveQ0CCJ+j5vSSYK8 OPGr0Mf58W62ZisopbTNcadX2GRbvgJZoocLptEirUwh0PW+YH8pbLCQVzlPCeFs 18vSS3w1Z/z5Np30s3rmBiOQJE6tzM/ln/mHX3Idat/TA4LMWqetTSwj4ni2fm5f I5zDCOsoBc4WG1f/kSQSvCNHrB5wfIRdgZ/wFEvFsaP6Q5IqpWRjXywJEMY6A0Bz xjjcoTJcx+fu9qQ+vpbtlGDAM/aKOoS802O01FmvqLDR7WrdQNzJzoNm2lOZg5vm Iz7DxyoRRDOg+OeQTr59wxl+mQdxPd47z94u1mDyWlBaFwJ6KFAgmHsPzAcn9Atw pBqVAdQa8jtf9Fnf8zb6oI3xNNXu07782p7PODj5uAYlKuC53vPe1ogIaBMt9ddF yX2zEScsIF8XYnWrXLVS2QGDfcWlqLUvB9Ee+kNvxEK6EYV9DLMJ169RF6yZTs+u /6hyXGkUZVs=lm3P -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce