[RHSA-2019:1944-01] Important: procps-ng security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Jul 30 09:10:17 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: procps-ng security update
Advisory ID:       RHSA-2019:1944-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1944
Issue date:        2019-07-30
CVE Names:         CVE-2018-1124 CVE-2018-1126 
=====================================================================

1. Summary:

An update for procps-ng is now available for Red Hat Enterprise Linux 7.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.4) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.4) - ppc64, ppc64le, s390x, x86_64

3. Description:

The procps-ng packages contain a set of system utilities that provide
system information, including ps, free, skill, pkill, pgrep, snice, tload,
top, uptime, vmstat, w, watch, and pwdx.

Security Fix(es):

* procps-ng, procps: Integer overflows leading to heap overflow in
file2strvec (CVE-2018-1124)

* procps-ng, procps: incorrect integer size in proc/alloc.* leading to
truncation / integer overflow issues (CVE-2018-1126)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1575465 - CVE-2018-1124 procps-ng, procps: Integer overflows leading to heap overflow in file2strvec
1575853 - CVE-2018-1126 procps-ng, procps: incorrect integer size in proc/alloc.* leading to truncation / integer overflow issues

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):

Source:
procps-ng-3.3.10-16.el7_4.1.src.rpm

x86_64:
procps-ng-3.3.10-16.el7_4.1.i686.rpm
procps-ng-3.3.10-16.el7_4.1.x86_64.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.i686.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):

x86_64:
procps-ng-debuginfo-3.3.10-16.el7_4.1.i686.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.x86_64.rpm
procps-ng-devel-3.3.10-16.el7_4.1.i686.rpm
procps-ng-devel-3.3.10-16.el7_4.1.x86_64.rpm
procps-ng-i18n-3.3.10-16.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
procps-ng-3.3.10-16.el7_4.1.src.rpm

ppc64:
procps-ng-3.3.10-16.el7_4.1.ppc.rpm
procps-ng-3.3.10-16.el7_4.1.ppc64.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.ppc.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.ppc64.rpm

ppc64le:
procps-ng-3.3.10-16.el7_4.1.ppc64le.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.ppc64le.rpm

s390x:
procps-ng-3.3.10-16.el7_4.1.s390.rpm
procps-ng-3.3.10-16.el7_4.1.s390x.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.s390.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.s390x.rpm

x86_64:
procps-ng-3.3.10-16.el7_4.1.i686.rpm
procps-ng-3.3.10-16.el7_4.1.x86_64.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.i686.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.4):

ppc64:
procps-ng-debuginfo-3.3.10-16.el7_4.1.ppc.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.ppc64.rpm
procps-ng-devel-3.3.10-16.el7_4.1.ppc.rpm
procps-ng-devel-3.3.10-16.el7_4.1.ppc64.rpm
procps-ng-i18n-3.3.10-16.el7_4.1.ppc64.rpm

ppc64le:
procps-ng-debuginfo-3.3.10-16.el7_4.1.ppc64le.rpm
procps-ng-devel-3.3.10-16.el7_4.1.ppc64le.rpm
procps-ng-i18n-3.3.10-16.el7_4.1.ppc64le.rpm

s390x:
procps-ng-debuginfo-3.3.10-16.el7_4.1.s390.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.s390x.rpm
procps-ng-devel-3.3.10-16.el7_4.1.s390.rpm
procps-ng-devel-3.3.10-16.el7_4.1.s390x.rpm
procps-ng-i18n-3.3.10-16.el7_4.1.s390x.rpm

x86_64:
procps-ng-debuginfo-3.3.10-16.el7_4.1.i686.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.x86_64.rpm
procps-ng-devel-3.3.10-16.el7_4.1.i686.rpm
procps-ng-devel-3.3.10-16.el7_4.1.x86_64.rpm
procps-ng-i18n-3.3.10-16.el7_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1124
https://access.redhat.com/security/cve/CVE-2018-1126
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=PaxP
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list