-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1654
                     Important: procps security update
                                1 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           procps
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1126 CVE-2018-1124 

Reference:         ESB-2018.1579
                   ESB-2018.1562

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:1777

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: procps security update
Advisory ID:       RHSA-2018:1777-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1777
Issue date:        2018-05-31
CVE Names:         CVE-2018-1124 CVE-2018-1126 
=====================================================================

1. Summary:

An update for procps is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The procps packages contain a set of system utilities that provide system
information. The procps packages include the following utilities: ps, free,
skill, pkill, pgrep, snice, tload, top, uptime, vmstat, w, watch, pwdx,
sysctl, pmap, and slabtop.

Security Fix(es):

* procps-ng, procps: Integer overflows leading to heap overflow in
file2strvec (CVE-2018-1124)

* procps-ng, procps: incorrect integer size in proc/alloc.* leading to
truncation / integer overflow issues (CVE-2018-1126)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Qualys Research Labs for reporting these
issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1575465 - CVE-2018-1124 procps-ng, procps: Integer overflows leading to heap overflow in file2strvec
1575853 - CVE-2018-1126 procps-ng, procps: incorrect integer size in proc/alloc.* leading to truncation / integer overflow issues

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
procps-3.2.8-45.el6_9.3.src.rpm

i386:
procps-3.2.8-45.el6_9.3.i686.rpm
procps-debuginfo-3.2.8-45.el6_9.3.i686.rpm

x86_64:
procps-3.2.8-45.el6_9.3.i686.rpm
procps-3.2.8-45.el6_9.3.x86_64.rpm
procps-debuginfo-3.2.8-45.el6_9.3.i686.rpm
procps-debuginfo-3.2.8-45.el6_9.3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
procps-debuginfo-3.2.8-45.el6_9.3.i686.rpm
procps-devel-3.2.8-45.el6_9.3.i686.rpm

x86_64:
procps-debuginfo-3.2.8-45.el6_9.3.i686.rpm
procps-debuginfo-3.2.8-45.el6_9.3.x86_64.rpm
procps-devel-3.2.8-45.el6_9.3.i686.rpm
procps-devel-3.2.8-45.el6_9.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
procps-3.2.8-45.el6_9.3.src.rpm

x86_64:
procps-3.2.8-45.el6_9.3.i686.rpm
procps-3.2.8-45.el6_9.3.x86_64.rpm
procps-debuginfo-3.2.8-45.el6_9.3.i686.rpm
procps-debuginfo-3.2.8-45.el6_9.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
procps-debuginfo-3.2.8-45.el6_9.3.i686.rpm
procps-debuginfo-3.2.8-45.el6_9.3.x86_64.rpm
procps-devel-3.2.8-45.el6_9.3.i686.rpm
procps-devel-3.2.8-45.el6_9.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
procps-3.2.8-45.el6_9.3.src.rpm

i386:
procps-3.2.8-45.el6_9.3.i686.rpm
procps-debuginfo-3.2.8-45.el6_9.3.i686.rpm

ppc64:
procps-3.2.8-45.el6_9.3.ppc.rpm
procps-3.2.8-45.el6_9.3.ppc64.rpm
procps-debuginfo-3.2.8-45.el6_9.3.ppc.rpm
procps-debuginfo-3.2.8-45.el6_9.3.ppc64.rpm

s390x:
procps-3.2.8-45.el6_9.3.s390.rpm
procps-3.2.8-45.el6_9.3.s390x.rpm
procps-debuginfo-3.2.8-45.el6_9.3.s390.rpm
procps-debuginfo-3.2.8-45.el6_9.3.s390x.rpm

x86_64:
procps-3.2.8-45.el6_9.3.i686.rpm
procps-3.2.8-45.el6_9.3.x86_64.rpm
procps-debuginfo-3.2.8-45.el6_9.3.i686.rpm
procps-debuginfo-3.2.8-45.el6_9.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
procps-debuginfo-3.2.8-45.el6_9.3.i686.rpm
procps-devel-3.2.8-45.el6_9.3.i686.rpm

ppc64:
procps-debuginfo-3.2.8-45.el6_9.3.ppc.rpm
procps-debuginfo-3.2.8-45.el6_9.3.ppc64.rpm
procps-devel-3.2.8-45.el6_9.3.ppc.rpm
procps-devel-3.2.8-45.el6_9.3.ppc64.rpm

s390x:
procps-debuginfo-3.2.8-45.el6_9.3.s390.rpm
procps-debuginfo-3.2.8-45.el6_9.3.s390x.rpm
procps-devel-3.2.8-45.el6_9.3.s390.rpm
procps-devel-3.2.8-45.el6_9.3.s390x.rpm

x86_64:
procps-debuginfo-3.2.8-45.el6_9.3.i686.rpm
procps-debuginfo-3.2.8-45.el6_9.3.x86_64.rpm
procps-devel-3.2.8-45.el6_9.3.i686.rpm
procps-devel-3.2.8-45.el6_9.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
procps-3.2.8-45.el6_9.3.src.rpm

i386:
procps-3.2.8-45.el6_9.3.i686.rpm
procps-debuginfo-3.2.8-45.el6_9.3.i686.rpm

x86_64:
procps-3.2.8-45.el6_9.3.i686.rpm
procps-3.2.8-45.el6_9.3.x86_64.rpm
procps-debuginfo-3.2.8-45.el6_9.3.i686.rpm
procps-debuginfo-3.2.8-45.el6_9.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
procps-debuginfo-3.2.8-45.el6_9.3.i686.rpm
procps-devel-3.2.8-45.el6_9.3.i686.rpm

x86_64:
procps-debuginfo-3.2.8-45.el6_9.3.i686.rpm
procps-debuginfo-3.2.8-45.el6_9.3.x86_64.rpm
procps-devel-3.2.8-45.el6_9.3.i686.rpm
procps-devel-3.2.8-45.el6_9.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1124
https://access.redhat.com/security/cve/CVE-2018-1126
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=5T/0
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JGmm
-----END PGP SIGNATURE-----