You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa procps-ng

Sigurnosni nedostatak programskog paketa procps-ng

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: procps-ng security update
Advisory ID: RHSA-2020:1464-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1464
Issue date: 2020-04-14
CVE Names: CVE-2018-1122
=====================================================================

1. Summary:

An update for procps-ng is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) – x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) – x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) – aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) – aarch64, ppc64le, s390x

3. Description:

The procps-ng packages contain a set of system utilities that provide
system information, including ps, free, skill, pkill, pgrep, snice, tload,
top, uptime, vmstat, w, watch, and pwdx.

Security Fix(es):

* procps-ng, procps: Local privilege escalation in top (CVE-2018-1122)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1575466 – CVE-2018-1122 procps-ng, procps: Local privilege escalation in top

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
procps-ng-3.3.10-23.el7_6.2.src.rpm

x86_64:
procps-ng-3.3.10-23.el7_6.2.i686.rpm
procps-ng-3.3.10-23.el7_6.2.x86_64.rpm
procps-ng-debuginfo-3.3.10-23.el7_6.2.i686.rpm
procps-ng-debuginfo-3.3.10-23.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
procps-ng-debuginfo-3.3.10-23.el7_6.2.i686.rpm
procps-ng-debuginfo-3.3.10-23.el7_6.2.x86_64.rpm
procps-ng-devel-3.3.10-23.el7_6.2.i686.rpm
procps-ng-devel-3.3.10-23.el7_6.2.x86_64.rpm
procps-ng-i18n-3.3.10-23.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
procps-ng-3.3.10-23.el7_6.2.src.rpm

ppc64:
procps-ng-3.3.10-23.el7_6.2.ppc.rpm
procps-ng-3.3.10-23.el7_6.2.ppc64.rpm
procps-ng-debuginfo-3.3.10-23.el7_6.2.ppc.rpm
procps-ng-debuginfo-3.3.10-23.el7_6.2.ppc64.rpm

ppc64le:
procps-ng-3.3.10-23.el7_6.2.ppc64le.rpm
procps-ng-debuginfo-3.3.10-23.el7_6.2.ppc64le.rpm

s390x:
procps-ng-3.3.10-23.el7_6.2.s390.rpm
procps-ng-3.3.10-23.el7_6.2.s390x.rpm
procps-ng-debuginfo-3.3.10-23.el7_6.2.s390.rpm
procps-ng-debuginfo-3.3.10-23.el7_6.2.s390x.rpm

x86_64:
procps-ng-3.3.10-23.el7_6.2.i686.rpm
procps-ng-3.3.10-23.el7_6.2.x86_64.rpm
procps-ng-debuginfo-3.3.10-23.el7_6.2.i686.rpm
procps-ng-debuginfo-3.3.10-23.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
procps-ng-3.3.10-23.el7_6.2.src.rpm

aarch64:
procps-ng-3.3.10-23.el7_6.2.aarch64.rpm
procps-ng-debuginfo-3.3.10-23.el7_6.2.aarch64.rpm

ppc64le:
procps-ng-3.3.10-23.el7_6.2.ppc64le.rpm
procps-ng-debuginfo-3.3.10-23.el7_6.2.ppc64le.rpm

s390x:
procps-ng-3.3.10-23.el7_6.2.s390.rpm
procps-ng-3.3.10-23.el7_6.2.s390x.rpm
procps-ng-debuginfo-3.3.10-23.el7_6.2.s390.rpm
procps-ng-debuginfo-3.3.10-23.el7_6.2.s390x.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
procps-ng-debuginfo-3.3.10-23.el7_6.2.ppc.rpm
procps-ng-debuginfo-3.3.10-23.el7_6.2.ppc64.rpm
procps-ng-devel-3.3.10-23.el7_6.2.ppc.rpm
procps-ng-devel-3.3.10-23.el7_6.2.ppc64.rpm
procps-ng-i18n-3.3.10-23.el7_6.2.ppc64.rpm

ppc64le:
procps-ng-debuginfo-3.3.10-23.el7_6.2.ppc64le.rpm
procps-ng-devel-3.3.10-23.el7_6.2.ppc64le.rpm
procps-ng-i18n-3.3.10-23.el7_6.2.ppc64le.rpm

s390x:
procps-ng-debuginfo-3.3.10-23.el7_6.2.s390.rpm
procps-ng-debuginfo-3.3.10-23.el7_6.2.s390x.rpm
procps-ng-devel-3.3.10-23.el7_6.2.s390.rpm
procps-ng-devel-3.3.10-23.el7_6.2.s390x.rpm
procps-ng-i18n-3.3.10-23.el7_6.2.s390x.rpm

x86_64:
procps-ng-debuginfo-3.3.10-23.el7_6.2.i686.rpm
procps-ng-debuginfo-3.3.10-23.el7_6.2.x86_64.rpm
procps-ng-devel-3.3.10-23.el7_6.2.i686.rpm
procps-ng-devel-3.3.10-23.el7_6.2.x86_64.rpm
procps-ng-i18n-3.3.10-23.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
procps-ng-debuginfo-3.3.10-23.el7_6.2.aarch64.rpm
procps-ng-devel-3.3.10-23.el7_6.2.aarch64.rpm
procps-ng-i18n-3.3.10-23.el7_6.2.aarch64.rpm

ppc64le:
procps-ng-debuginfo-3.3.10-23.el7_6.2.ppc64le.rpm
procps-ng-devel-3.3.10-23.el7_6.2.ppc64le.rpm
procps-ng-i18n-3.3.10-23.el7_6.2.ppc64le.rpm

s390x:
procps-ng-debuginfo-3.3.10-23.el7_6.2.s390.rpm
procps-ng-debuginfo-3.3.10-23.el7_6.2.s390x.rpm
procps-ng-devel-3.3.10-23.el7_6.2.s390.rpm
procps-ng-devel-3.3.10-23.el7_6.2.s390x.rpm
procps-ng-i18n-3.3.10-23.el7_6.2.s390x.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1122
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=kHjR
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2020-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa python

Otkriveni su sigurnosni nedostaci u programskom paketu python za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja,...

Close