[RHSA-2019:2189-01] Moderate: procps-ng security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Aug 6 12:48:32 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: procps-ng security and bug fix update
Advisory ID:       RHSA-2019:2189-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2189
Issue date:        2019-08-06
CVE Names:         CVE-2018-1122 
=====================================================================

1. Summary:

An update for procps-ng is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The procps-ng packages contain a set of system utilities that provide
system information, including ps, free, skill, pkill, pgrep, snice, tload,
top, uptime, vmstat, w, watch, and pwdx.

Security Fix(es):

* procps-ng, procps: Local privilege escalation in top (CVE-2018-1122)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1575466 - CVE-2018-1122 procps-ng, procps: Local privilege escalation in top
1692843 - ps reports numerical CLS value of "#6" for SCHED_DEADLINE policy tasks instead of DLN
1699264 - Free output is wrong

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
procps-ng-3.3.10-26.el7.src.rpm

x86_64:
procps-ng-3.3.10-26.el7.i686.rpm
procps-ng-3.3.10-26.el7.x86_64.rpm
procps-ng-debuginfo-3.3.10-26.el7.i686.rpm
procps-ng-debuginfo-3.3.10-26.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
procps-ng-debuginfo-3.3.10-26.el7.i686.rpm
procps-ng-debuginfo-3.3.10-26.el7.x86_64.rpm
procps-ng-devel-3.3.10-26.el7.i686.rpm
procps-ng-devel-3.3.10-26.el7.x86_64.rpm
procps-ng-i18n-3.3.10-26.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
procps-ng-3.3.10-26.el7.src.rpm

x86_64:
procps-ng-3.3.10-26.el7.i686.rpm
procps-ng-3.3.10-26.el7.x86_64.rpm
procps-ng-debuginfo-3.3.10-26.el7.i686.rpm
procps-ng-debuginfo-3.3.10-26.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
procps-ng-debuginfo-3.3.10-26.el7.i686.rpm
procps-ng-debuginfo-3.3.10-26.el7.x86_64.rpm
procps-ng-devel-3.3.10-26.el7.i686.rpm
procps-ng-devel-3.3.10-26.el7.x86_64.rpm
procps-ng-i18n-3.3.10-26.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
procps-ng-3.3.10-26.el7.src.rpm

ppc64:
procps-ng-3.3.10-26.el7.ppc.rpm
procps-ng-3.3.10-26.el7.ppc64.rpm
procps-ng-debuginfo-3.3.10-26.el7.ppc.rpm
procps-ng-debuginfo-3.3.10-26.el7.ppc64.rpm

ppc64le:
procps-ng-3.3.10-26.el7.ppc64le.rpm
procps-ng-debuginfo-3.3.10-26.el7.ppc64le.rpm

s390x:
procps-ng-3.3.10-26.el7.s390.rpm
procps-ng-3.3.10-26.el7.s390x.rpm
procps-ng-debuginfo-3.3.10-26.el7.s390.rpm
procps-ng-debuginfo-3.3.10-26.el7.s390x.rpm

x86_64:
procps-ng-3.3.10-26.el7.i686.rpm
procps-ng-3.3.10-26.el7.x86_64.rpm
procps-ng-debuginfo-3.3.10-26.el7.i686.rpm
procps-ng-debuginfo-3.3.10-26.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
procps-ng-debuginfo-3.3.10-26.el7.ppc.rpm
procps-ng-debuginfo-3.3.10-26.el7.ppc64.rpm
procps-ng-devel-3.3.10-26.el7.ppc.rpm
procps-ng-devel-3.3.10-26.el7.ppc64.rpm
procps-ng-i18n-3.3.10-26.el7.ppc64.rpm

ppc64le:
procps-ng-debuginfo-3.3.10-26.el7.ppc64le.rpm
procps-ng-devel-3.3.10-26.el7.ppc64le.rpm
procps-ng-i18n-3.3.10-26.el7.ppc64le.rpm

s390x:
procps-ng-debuginfo-3.3.10-26.el7.s390.rpm
procps-ng-debuginfo-3.3.10-26.el7.s390x.rpm
procps-ng-devel-3.3.10-26.el7.s390.rpm
procps-ng-devel-3.3.10-26.el7.s390x.rpm
procps-ng-i18n-3.3.10-26.el7.s390x.rpm

x86_64:
procps-ng-debuginfo-3.3.10-26.el7.i686.rpm
procps-ng-debuginfo-3.3.10-26.el7.x86_64.rpm
procps-ng-devel-3.3.10-26.el7.i686.rpm
procps-ng-devel-3.3.10-26.el7.x86_64.rpm
procps-ng-i18n-3.3.10-26.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
procps-ng-3.3.10-26.el7.src.rpm

x86_64:
procps-ng-3.3.10-26.el7.i686.rpm
procps-ng-3.3.10-26.el7.x86_64.rpm
procps-ng-debuginfo-3.3.10-26.el7.i686.rpm
procps-ng-debuginfo-3.3.10-26.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
procps-ng-debuginfo-3.3.10-26.el7.i686.rpm
procps-ng-debuginfo-3.3.10-26.el7.x86_64.rpm
procps-ng-devel-3.3.10-26.el7.i686.rpm
procps-ng-devel-3.3.10-26.el7.x86_64.rpm
procps-ng-i18n-3.3.10-26.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1122
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.7_Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXUl3HNzjgjWX9erEAQhuzA/+IHaEp9EtKY1INk2dCcZ22nhWaq3zf6VR
TMQ8km75Z3XmJEPA1uWkW2RQAlZIb7XE4gAXrZs0B8sUtrlZ63ojmlUw5LzKmDEN
PiBIkLzLJWTLHwM94CqtBMQ3C6VMBKU8PDpKaF2NEoFertZGoF1sv9oAMBx+G2n6
mMuQ2PjNK9pQk9oMvbXf7KLFSzL2aGo1cpHQht4cLTXyHfAwM8NAujTldFuhPNRo
7bGjrmTm5QCZCvDr9Phfa5v7heYl0Kh4Kjt6JbAW3nYZzSO8jrZ+hpd8vdSzay1s
YDOzDYRPXOkEcmjjtRTALh2KCflKmt2EyNVDI0dDPgSulqg22JN7ooBkO6PVfjvG
Q9hwGREn/cFyj4GpGiJj/ODiX/EkGj0udxVlhzfSRI3TSBOxDJpwiJdoA4JIyCGY
FWWNraO0McgPsd90NPDhVfY4bV3RUHQJMSk9kBJ3bGnEdhbCP1vt7mrzGyg+mXhM
kbnysKaXqWfMgC+bwd+eiA63thM15vARirQ71CSQwKVdrysaahfUtxSaEOVjaWYY
5WQ13wCowVhSBQDlu1CKIgVSuzasKkSWV/UmDgqZyzjkNEjarHbTsKjsOwfASzHQ
ewegL3n+q+izImYpEPQLed7X/HZmAWN8jxanwpRAF6oeX+pdWNU7G+vNQ1Vrk10d
Hm5lf8lAGWQ=
=9bG+
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list