-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.1583.3
                         procps-ng vulnerabilities
                              17 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           procps
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1126 CVE-2018-1125 CVE-2018-1124
                   CVE-2018-1123 CVE-2018-1122 

Reference:         ESB-2018.1579
                   ESB-2018.1578
                   ESB-2018.1562

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3658-1
   http://www.ubuntu.com/usn/usn-3658-2
   http://www.ubuntu.com/usn/usn-3658-3

Comment: This bulletin contains three (3) Ubuntu security advisories.

Revision History:  August 17 2018: Added USN-3658-3
                   June    7 2018: Updated for 12.04 ESM
                   May    24 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3658-1
May 23, 2018

procps vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.04 LTS
- - Ubuntu 17.10
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in procps-ng.

Software Description:
- - procps: /proc file system utilities

Details:

It was discovered that the procps-ng top utility incorrectly read its
configuration file from the current working directory. A local attacker
could possibly use this issue to escalate privileges. (CVE-2018-1122)

It was discovered that the procps-ng ps tool incorrectly handled memory. A
local user could possibly use this issue to cause a denial of service.
(CVE-2018-1123)

It was discovered that libprocps incorrectly handled the file2strvec()
function. A local attacker could possibly use this to execute arbitrary
code. (CVE-2018-1124)

It was discovered that the procps-ng pgrep utility incorrectly handled
memory. A local attacker could possibly use this issue to cause de denial
of service. (CVE-2018-1125)

It was discovered that procps-ng incorrectly handled memory. A local
attacker could use this issue to cause a denial of service, or possibly
execute arbitrary code. (CVE-2018-1126)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  libprocps6                      2:3.3.12-3ubuntu1.1
  procps                          2:3.3.12-3ubuntu1.1

Ubuntu 17.10:
  libprocps6                      2:3.3.12-1ubuntu2.1
  procps                          2:3.3.12-1ubuntu2.1

Ubuntu 16.04 LTS:
  libprocps4                      2:3.3.10-4ubuntu2.4
  procps                          2:3.3.10-4ubuntu2.4

Ubuntu 14.04 LTS:
  libprocps3                      1:3.3.9-1ubuntu2.3
  procps                          1:3.3.9-1ubuntu2.3

In general, a standard system update will make all the necessary changes.

References:
  https://usn.ubuntu.com/usn/usn-3658-1
  CVE-2018-1122, CVE-2018-1123, CVE-2018-1124, CVE-2018-1125,
  CVE-2018-1126

Package Information:
  https://launchpad.net/ubuntu/+source/procps/2:3.3.12-3ubuntu1.1
  https://launchpad.net/ubuntu/+source/procps/2:3.3.12-1ubuntu2.1
  https://launchpad.net/ubuntu/+source/procps/2:3.3.10-4ubuntu2.4
  https://launchpad.net/ubuntu/+source/procps/1:3.3.9-1ubuntu2.3

- -------------------------------------------------------------------------------

==========================================================================
Ubuntu Security Notice USN-3658-2
June 05, 2018

procps vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in procps-ng.

Software Description:
- - procps: /proc file system utilities

Details:

USN-3658-1 fixed a vulnerability in procps-ng. This update provides
the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

 It was discovered that libprocps incorrectly handled the file2strvec()
 function. A local attacker could possibly use this to execute
 arbitrary code. (CVE-2018-1124)

 It was discovered that procps-ng incorrectly handled memory. A local
 attacker could use this issue to cause a denial of service, or
 possibly execute arbitrary code. (CVE-2018-1126)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  procps                          1:3.2.8-11ubuntu6.5

In general, a standard system update will make all the necessary
changes.

References:
  https://usn.ubuntu.com/usn/usn-3658-2
  https://usn.ubuntu.com/usn/usn-3658-1
  CVE-2018-1124, CVE-2018-1126

- ------------------------------------------------------------------------------

==========================================================================
USN-3658-3: procps-ng vulnerabilities
16 August 2018

procps vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 12.04 ESM

Summary

Several security issues were fixed in procps-ng.

Software Description

  o procps - /proc file system utilities

Details

USN-3658-1 fixed a vulnerability in procps. This update provides the
corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

It was discovered that the procps-ng top utility incorrectly read its
configuration file from the current working directory. A local attacker could
possibly use this issue to escalate privileges. (CVE-2018-1122)

It was discovered that the procps-ng ps tool incorrectly handled memory. A
local user could possibly use this issue to cause a denial of service.
(CVE-2018-1123)

It was discovered that the procps-ng pgrep utility incorrectly handled memory.
A local attacker could possibly use this issue to cause de denial of service.
(CVE-2018-1125)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 12.04 ESM
    procps - 1:3.2.8-11ubuntu6.6

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

  o USN-3658-1
  o CVE-2018-1122
  o CVE-2018-1123
  o CVE-2018-1125

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AoH6
-----END PGP SIGNATURE-----