-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1171
                         procps-ng security update
                               2 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           procps-ng
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1122  

Reference:         ESB-2020.0685
                   ESB-2019.2963
                   ESB-2018.2456.4
                   ESB-2018.2301

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:1265

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: procps-ng security update
Advisory ID:       RHSA-2020:1265-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1265
Issue date:        2020-04-01
CVE Names:         CVE-2018-1122 
=====================================================================

1. Summary:

An update for procps-ng is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64

3. Description:

The procps-ng packages contain a set of system utilities that provide
system information, including ps, free, skill, pkill, pgrep, snice, tload,
top, uptime, vmstat, w, watch, and pwdx.

Security Fix(es):

* procps-ng, procps: Local privilege escalation in top (CVE-2018-1122)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1575466 - CVE-2018-1122 procps-ng, procps: Local privilege escalation in top

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):

Source:
procps-ng-3.3.10-17.el7_5.4.src.rpm

x86_64:
procps-ng-3.3.10-17.el7_5.4.i686.rpm
procps-ng-3.3.10-17.el7_5.4.x86_64.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.4.i686.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

x86_64:
procps-ng-debuginfo-3.3.10-17.el7_5.4.i686.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.4.x86_64.rpm
procps-ng-devel-3.3.10-17.el7_5.4.i686.rpm
procps-ng-devel-3.3.10-17.el7_5.4.x86_64.rpm
procps-ng-i18n-3.3.10-17.el7_5.4.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
procps-ng-3.3.10-17.el7_5.4.src.rpm

ppc64:
procps-ng-3.3.10-17.el7_5.4.ppc.rpm
procps-ng-3.3.10-17.el7_5.4.ppc64.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.4.ppc.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.4.ppc64.rpm

ppc64le:
procps-ng-3.3.10-17.el7_5.4.ppc64le.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.4.ppc64le.rpm

s390x:
procps-ng-3.3.10-17.el7_5.4.s390.rpm
procps-ng-3.3.10-17.el7_5.4.s390x.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.4.s390.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.4.s390x.rpm

x86_64:
procps-ng-3.3.10-17.el7_5.4.i686.rpm
procps-ng-3.3.10-17.el7_5.4.x86_64.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.4.i686.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

ppc64:
procps-ng-debuginfo-3.3.10-17.el7_5.4.ppc.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.4.ppc64.rpm
procps-ng-devel-3.3.10-17.el7_5.4.ppc.rpm
procps-ng-devel-3.3.10-17.el7_5.4.ppc64.rpm
procps-ng-i18n-3.3.10-17.el7_5.4.ppc64.rpm

ppc64le:
procps-ng-debuginfo-3.3.10-17.el7_5.4.ppc64le.rpm
procps-ng-devel-3.3.10-17.el7_5.4.ppc64le.rpm
procps-ng-i18n-3.3.10-17.el7_5.4.ppc64le.rpm

s390x:
procps-ng-debuginfo-3.3.10-17.el7_5.4.s390.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.4.s390x.rpm
procps-ng-devel-3.3.10-17.el7_5.4.s390.rpm
procps-ng-devel-3.3.10-17.el7_5.4.s390x.rpm
procps-ng-i18n-3.3.10-17.el7_5.4.s390x.rpm

x86_64:
procps-ng-debuginfo-3.3.10-17.el7_5.4.i686.rpm
procps-ng-debuginfo-3.3.10-17.el7_5.4.x86_64.rpm
procps-ng-devel-3.3.10-17.el7_5.4.i686.rpm
procps-ng-devel-3.3.10-17.el7_5.4.x86_64.rpm
procps-ng-i18n-3.3.10-17.el7_5.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1122
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=k7f+
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=aaZg
-----END PGP SIGNATURE-----