-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2170
                     Important: procps security update
                               27 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           procps
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1126 CVE-2018-1124 

Reference:         ASB-2018.0135
                   ESB-2018.1971
                   ESB-2018.1654
                   ESB-2018.1562

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2267
   https://access.redhat.com/errata/RHSA-2018:2268

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: procps security update
Advisory ID:       RHSA-2018:2267-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2267
Issue date:        2018-07-26
CVE Names:         CVE-2018-1124 CVE-2018-1126 
=====================================================================

1. Summary:

An update for procps is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64

3. Description:

The procps packages contain a set of system utilities that provide system
information. The procps packages include the following utilities: ps, free,
skill, pkill, pgrep, snice, tload, top, uptime, vmstat, w, watch, pwdx,
sysctl, pmap, and slabtop.

Security Fix(es):

* procps-ng, procps: Integer overflows leading to heap overflow in
file2strvec (CVE-2018-1124)

* procps-ng, procps: incorrect integer size in proc/alloc.* leading to
truncation / integer overflow issues (CVE-2018-1126)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Qualys Research Labs for reporting these
issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1575465 - CVE-2018-1124 procps-ng, procps: Integer overflows leading to heap overflow in file2strvec
1575853 - CVE-2018-1126 procps-ng, procps: incorrect integer size in proc/alloc.* leading to truncation / integer overflow issues

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
procps-3.2.8-35.el6_7.1.src.rpm

x86_64:
procps-3.2.8-35.el6_7.1.i686.rpm
procps-3.2.8-35.el6_7.1.x86_64.rpm
procps-debuginfo-3.2.8-35.el6_7.1.i686.rpm
procps-debuginfo-3.2.8-35.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
procps-debuginfo-3.2.8-35.el6_7.1.i686.rpm
procps-debuginfo-3.2.8-35.el6_7.1.x86_64.rpm
procps-devel-3.2.8-35.el6_7.1.i686.rpm
procps-devel-3.2.8-35.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
procps-3.2.8-35.el6_7.1.src.rpm

i386:
procps-3.2.8-35.el6_7.1.i686.rpm
procps-debuginfo-3.2.8-35.el6_7.1.i686.rpm

ppc64:
procps-3.2.8-35.el6_7.1.ppc.rpm
procps-3.2.8-35.el6_7.1.ppc64.rpm
procps-debuginfo-3.2.8-35.el6_7.1.ppc.rpm
procps-debuginfo-3.2.8-35.el6_7.1.ppc64.rpm

s390x:
procps-3.2.8-35.el6_7.1.s390.rpm
procps-3.2.8-35.el6_7.1.s390x.rpm
procps-debuginfo-3.2.8-35.el6_7.1.s390.rpm
procps-debuginfo-3.2.8-35.el6_7.1.s390x.rpm

x86_64:
procps-3.2.8-35.el6_7.1.i686.rpm
procps-3.2.8-35.el6_7.1.x86_64.rpm
procps-debuginfo-3.2.8-35.el6_7.1.i686.rpm
procps-debuginfo-3.2.8-35.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
procps-debuginfo-3.2.8-35.el6_7.1.i686.rpm
procps-devel-3.2.8-35.el6_7.1.i686.rpm

ppc64:
procps-debuginfo-3.2.8-35.el6_7.1.ppc.rpm
procps-debuginfo-3.2.8-35.el6_7.1.ppc64.rpm
procps-devel-3.2.8-35.el6_7.1.ppc.rpm
procps-devel-3.2.8-35.el6_7.1.ppc64.rpm

s390x:
procps-debuginfo-3.2.8-35.el6_7.1.s390.rpm
procps-debuginfo-3.2.8-35.el6_7.1.s390x.rpm
procps-devel-3.2.8-35.el6_7.1.s390.rpm
procps-devel-3.2.8-35.el6_7.1.s390x.rpm

x86_64:
procps-debuginfo-3.2.8-35.el6_7.1.i686.rpm
procps-debuginfo-3.2.8-35.el6_7.1.x86_64.rpm
procps-devel-3.2.8-35.el6_7.1.i686.rpm
procps-devel-3.2.8-35.el6_7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1124
https://access.redhat.com/security/cve/CVE-2018-1126
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW1m4ntzjgjWX9erEAQgnmBAAnZ63rFk14v9mgjcwWFk32WSfwnsj8sJ8
lRQDmUF4saasxugldMatzCd51KAJeoy3LmOs3BQdli0POpzKO9OJtthuYLn/FK1y
jUpU+BqP3b1MH9z2CJwitD6kxwkUwOHnURk0AVyJNU3VGNMiC1FyYtp5tRrmwVFy
ah+3dpixlzDkxNVf7Y0WO/XvtOx092fi0ufyYGILUExv+TBkveQ0CCJ+j5vSSYK8
OPGr0Mf58W62ZisopbTNcadX2GRbvgJZoocLptEirUwh0PW+YH8pbLCQVzlPCeFs
18vSS3w1Z/z5Np30s3rmBiOQJE6tzM/ln/mHX3Idat/TA4LMWqetTSwj4ni2fm5f
I5zDCOsoBc4WG1f/kSQSvCNHrB5wfIRdgZ/wFEvFsaP6Q5IqpWRjXywJEMY6A0Bz
xjjcoTJcx+fu9qQ+vpbtlGDAM/aKOoS802O01FmvqLDR7WrdQNzJzoNm2lOZg5vm
Iz7DxyoRRDOg+OeQTr59wxl+mQdxPd47z94u1mDyWlBaFwJ6KFAgmHsPzAcn9Atw
pBqVAdQa8jtf9Fnf8zb6oI3xNNXu07782p7PODj5uAYlKuC53vPe1ogIaBMt9ddF
yX2zEScsIF8XYnWrXLVS2QGDfcWlqLUvB9Ee+kNvxEK6EYV9DLMJ169RF6yZTs+u
/6hyXGkUZVs=
=lm3P
- -----END PGP SIGNATURE-----

- -------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: procps security update
Advisory ID:       RHSA-2018:2268-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2268
Issue date:        2018-07-26
CVE Names:         CVE-2018-1124 CVE-2018-1126 
=====================================================================

1. Summary:

An update for procps is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) - x86_64

3. Description:

The procps packages contain a set of system utilities that provide system
information. The procps packages include the following utilities: ps, free,
skill, pkill, pgrep, snice, tload, top, uptime, vmstat, w, watch, pwdx,
sysctl, pmap, and slabtop.

Security Fix(es):

* procps-ng, procps: Integer overflows leading to heap overflow in
file2strvec (CVE-2018-1124)

* procps-ng, procps: incorrect integer size in proc/alloc.* leading to
truncation / integer overflow issues (CVE-2018-1126)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Qualys Research Labs for reporting these
issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1575465 - CVE-2018-1124 procps-ng, procps: Integer overflows leading to heap overflow in file2strvec
1575853 - CVE-2018-1126 procps-ng, procps: incorrect integer size in proc/alloc.* leading to truncation / integer overflow issues

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
procps-3.2.8-30.el6_6.1.src.rpm

x86_64:
procps-3.2.8-30.el6_6.1.i686.rpm
procps-3.2.8-30.el6_6.1.x86_64.rpm
procps-debuginfo-3.2.8-30.el6_6.1.i686.rpm
procps-debuginfo-3.2.8-30.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
procps-3.2.8-30.el6_6.1.src.rpm

x86_64:
procps-3.2.8-30.el6_6.1.i686.rpm
procps-3.2.8-30.el6_6.1.x86_64.rpm
procps-debuginfo-3.2.8-30.el6_6.1.i686.rpm
procps-debuginfo-3.2.8-30.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
procps-debuginfo-3.2.8-30.el6_6.1.i686.rpm
procps-debuginfo-3.2.8-30.el6_6.1.x86_64.rpm
procps-devel-3.2.8-30.el6_6.1.i686.rpm
procps-devel-3.2.8-30.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.6):

x86_64:
procps-debuginfo-3.2.8-30.el6_6.1.i686.rpm
procps-debuginfo-3.2.8-30.el6_6.1.x86_64.rpm
procps-devel-3.2.8-30.el6_6.1.i686.rpm
procps-devel-3.2.8-30.el6_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1124
https://access.redhat.com/security/cve/CVE-2018-1126
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW1nJmdzjgjWX9erEAQhdnA/+OHUMLVDiQvPhOMg78sT3dYmPty+3NHoU
QUQcvZ29CSs3VMwbSfbduuQJGUCqTUORer1eTm+3b4gJ2z2Km7AitifPLwKn1MfQ
Jak8n+W+Ae8eEkXlwTA63/tc1l/eM8155CWPaK9FIpkhcKGrN8/UdvGsFB7M3N2W
Tp5RyCs8ITcU8kGiP5WaYbZs3Xi7BsJVF4bqIWkhUDyQcgjCJ93+Xf5py9KfPKjK
3FIM2iLjrKshtpLvV3qjNk+/eGmNp9TBPG4qcKX5D7inFxbhM9LIueeg8MiC8aIf
hnTeH2PgA5PjJXPFMytDBXAYpWrApPDs0SMZJuR542W8y4mLP0iNr6+wEwbrNUto
1Df1VFVZ/1rrksV2hPpgwG5Zq63NJ6jK2gOzJyxWoiXvEE/3Wj6cSbDP5oZbyPfb
lfDs5C6Cpx0k2r5Pb6JllOi0UCNjFcPuwUgqzYPAQX6zmf478dzyfQOWVyqK0P9k
VvxaAiGDE5kJbdO1jo0AKe/V0+mvb09C+WZrbJvTj6RRhbCS+RTbWkQgzmwg4Jw3
NN7o2ixy17ZNzIrmi6B19qG21zJcIiPEHUryqO7Hr/rZQBf9FOsiwmYMSqJr1WcU
LtSfpB/Jqh7h1Mn8W1G86z7RKpWARgUc7NckloFE3Cp+T33nU+r5pjGlg3Tg4G5E
xh5MVj2FQ4s=
=mpo7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QHlZ
-----END PGP SIGNATURE-----