Home / mailingsPDF  

[RHSA-2018:1700-01] Important: procps-ng security update

Posted on 23 May 2018
RedHat

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: procps-ng security update
Advisory ID: RHSA-2018:1700-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1700
Issue date: 2018-05-23
CVE Names: CVE-2018-1124 CVE-2018-1126
=====================================================================

1. Summary:

An update for procps-ng is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

The procps-ng packages contain a set of system utilities that provide
system information, including ps, free, skill, pkill, pgrep, snice, tload,
top, uptime, vmstat, w, watch, and pwdx.

Security Fix(es):

* procps-ng, procps: Integer overflows leading to heap overflow in
file2strvec (CVE-2018-1124)

* procps-ng, procps: incorrect integer size in proc/alloc.* leading to
truncation / integer overflow issues (CVE-2018-1126)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Qualys Research Labs for reporting these
issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1575465 - CVE-2018-1124 procps-ng, procps: Integer overflows leading to heap overflow in file2strvec
1575853 - CVE-2018-1126 procps-ng, procps: incorrect integer size in proc/alloc.* leading to truncation / integer overflow issues

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
procps-ng-3.3.10-17.el7_5.2.src.rpm

x86_64:
procps-ng-3.3.10-17.el7_5.2.i686.rpm
procps-ng-3.3.10-17.el7_5.2.x86_64.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.i686.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
procps-ng-debuginfo-3.3.10-17.el7_5.2.i686.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.x86_64.rpm
procps-ng-devel-3.3.10-17.el7_5.2.i686.rpm
procps-ng-devel-3.3.10-17.el7_5.2.x86_64.rpm
procps-ng-i18n-3.3.10-17.el7_5.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
procps-ng-3.3.10-17.el7_5.2.src.rpm

x86_64:
procps-ng-3.3.10-17.el7_5.2.i686.rpm
procps-ng-3.3.10-17.el7_5.2.x86_64.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.i686.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
procps-ng-debuginfo-3.3.10-17.el7_5.2.i686.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.x86_64.rpm
procps-ng-devel-3.3.10-17.el7_5.2.i686.rpm
procps-ng-devel-3.3.10-17.el7_5.2.x86_64.rpm
procps-ng-i18n-3.3.10-17.el7_5.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
procps-ng-3.3.10-17.el7_5.2.src.rpm

ppc64:
procps-ng-3.3.10-17.el7_5.2.ppc.rpm
procps-ng-3.3.10-17.el7_5.2.ppc64.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.ppc.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.ppc64.rpm

ppc64le:
procps-ng-3.3.10-17.el7_5.2.ppc64le.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.ppc64le.rpm

s390x:
procps-ng-3.3.10-17.el7_5.2.s390.rpm
procps-ng-3.3.10-17.el7_5.2.s390x.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.s390.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.s390x.rpm

x86_64:
procps-ng-3.3.10-17.el7_5.2.i686.rpm
procps-ng-3.3.10-17.el7_5.2.x86_64.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.i686.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
procps-ng-3.3.10-17.el7_5.2.src.rpm

aarch64:
procps-ng-3.3.10-17.el7_5.2.aarch64.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.aarch64.rpm

ppc64le:
procps-ng-3.3.10-17.el7_5.2.ppc64le.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.ppc64le.rpm

s390x:
procps-ng-3.3.10-17.el7_5.2.s390.rpm
procps-ng-3.3.10-17.el7_5.2.s390x.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.s390.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
procps-ng-debuginfo-3.3.10-17.el7_5.2.ppc.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.ppc64.rpm
procps-ng-devel-3.3.10-17.el7_5.2.ppc.rpm
procps-ng-devel-3.3.10-17.el7_5.2.ppc64.rpm
procps-ng-i18n-3.3.10-17.el7_5.2.ppc64.rpm

ppc64le:
procps-ng-debuginfo-3.3.10-17.el7_5.2.ppc64le.rpm
procps-ng-devel-3.3.10-17.el7_5.2.ppc64le.rpm
procps-ng-i18n-3.3.10-17.el7_5.2.ppc64le.rpm

s390x:
procps-ng-debuginfo-3.3.10-17.el7_5.2.s390.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.s390x.rpm
procps-ng-devel-3.3.10-17.el7_5.2.s390.rpm
procps-ng-devel-3.3.10-17.el7_5.2.s390x.rpm
procps-ng-i18n-3.3.10-17.el7_5.2.s390x.rpm

x86_64:
procps-ng-debuginfo-3.3.10-17.el7_5.2.i686.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.x86_64.rpm
procps-ng-devel-3.3.10-17.el7_5.2.i686.rpm
procps-ng-devel-3.3.10-17.el7_5.2.x86_64.rpm
procps-ng-i18n-3.3.10-17.el7_5.2.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
procps-ng-debuginfo-3.3.10-17.el7_5.2.aarch64.rpm
procps-ng-devel-3.3.10-17.el7_5.2.aarch64.rpm
procps-ng-i18n-3.3.10-17.el7_5.2.aarch64.rpm

ppc64le:
procps-ng-debuginfo-3.3.10-17.el7_5.2.ppc64le.rpm
procps-ng-devel-3.3.10-17.el7_5.2.ppc64le.rpm
procps-ng-i18n-3.3.10-17.el7_5.2.ppc64le.rpm

s390x:
procps-ng-debuginfo-3.3.10-17.el7_5.2.s390.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.s390x.rpm
procps-ng-devel-3.3.10-17.el7_5.2.s390.rpm
procps-ng-devel-3.3.10-17.el7_5.2.s390x.rpm
procps-ng-i18n-3.3.10-17.el7_5.2.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
procps-ng-3.3.10-17.el7_5.2.src.rpm

x86_64:
procps-ng-3.3.10-17.el7_5.2.i686.rpm
procps-ng-3.3.10-17.el7_5.2.x86_64.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.i686.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
procps-ng-debuginfo-3.3.10-17.el7_5.2.i686.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.2.x86_64.rpm
procps-ng-devel-3.3.10-17.el7_5.2.i686.rpm
procps-ng-devel-3.3.10-17.el7_5.2.x86_64.rpm
procps-ng-i18n-3.3.10-17.el7_5.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1124
https://access.redhat.com/security/cve/CVE-2018-1126
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.

 

TOP