-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: procps-ng security update
Advisory ID:       RHSA-2020:0595-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0595
Issue date:        2020-02-25
CVE Names:         CVE-2018-1122 
====================================================================
1. Summary:

An update for procps-ng is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - x86_64

3. Description:

The procps-ng packages contain a set of system utilities that provide
system information, including ps, free, skill, pkill, pgrep, snice, tload,
top, uptime, vmstat, w, watch, and pwdx.

Security Fix(es):

* procps-ng, procps: Local privilege escalation in top (CVE-2018-1122)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1575466 - CVE-2018-1122 procps-ng, procps: Local privilege escalation in top

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
procps-ng-3.3.10-16.el7_4.2.src.rpm

x86_64:
procps-ng-3.3.10-16.el7_4.2.i686.rpm
procps-ng-3.3.10-16.el7_4.2.x86_64.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.2.i686.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.2.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
procps-ng-3.3.10-16.el7_4.2.src.rpm

ppc64le:
procps-ng-3.3.10-16.el7_4.2.ppc64le.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.2.ppc64le.rpm

x86_64:
procps-ng-3.3.10-16.el7_4.2.i686.rpm
procps-ng-3.3.10-16.el7_4.2.x86_64.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.2.i686.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.2.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
procps-ng-3.3.10-16.el7_4.2.src.rpm

x86_64:
procps-ng-3.3.10-16.el7_4.2.i686.rpm
procps-ng-3.3.10-16.el7_4.2.x86_64.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.2.i686.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
procps-ng-debuginfo-3.3.10-16.el7_4.2.i686.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.2.x86_64.rpm
procps-ng-devel-3.3.10-16.el7_4.2.i686.rpm
procps-ng-devel-3.3.10-16.el7_4.2.x86_64.rpm
procps-ng-i18n-3.3.10-16.el7_4.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
procps-ng-debuginfo-3.3.10-16.el7_4.2.ppc64le.rpm
procps-ng-devel-3.3.10-16.el7_4.2.ppc64le.rpm
procps-ng-i18n-3.3.10-16.el7_4.2.ppc64le.rpm

x86_64:
procps-ng-debuginfo-3.3.10-16.el7_4.2.i686.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.2.x86_64.rpm
procps-ng-devel-3.3.10-16.el7_4.2.i686.rpm
procps-ng-devel-3.3.10-16.el7_4.2.x86_64.rpm
procps-ng-i18n-3.3.10-16.el7_4.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
procps-ng-debuginfo-3.3.10-16.el7_4.2.i686.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.2.x86_64.rpm
procps-ng-devel-3.3.10-16.el7_4.2.i686.rpm
procps-ng-devel-3.3.10-16.el7_4.2.x86_64.rpm
procps-ng-i18n-3.3.10-16.el7_4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1122
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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AeJY
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-0595:01 Moderate: procps-ng security update

An update for procps-ng is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterpris...

Summary

The procps-ng packages contain a set of system utilities that provide system information, including ps, free, skill, pkill, pgrep, snice, tload, top, uptime, vmstat, w, watch, and pwdx.
Security Fix(es):
* procps-ng, procps: Local privilege escalation in top (CVE-2018-1122)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-1122 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Server AUS (v. 7.4):
Source: procps-ng-3.3.10-16.el7_4.2.src.rpm
x86_64: procps-ng-3.3.10-16.el7_4.2.i686.rpm procps-ng-3.3.10-16.el7_4.2.x86_64.rpm procps-ng-debuginfo-3.3.10-16.el7_4.2.i686.rpm procps-ng-debuginfo-3.3.10-16.el7_4.2.x86_64.rpm
Red Hat Enterprise Linux Server E4S (v. 7.4):
Source: procps-ng-3.3.10-16.el7_4.2.src.rpm
ppc64le: procps-ng-3.3.10-16.el7_4.2.ppc64le.rpm procps-ng-debuginfo-3.3.10-16.el7_4.2.ppc64le.rpm
x86_64: procps-ng-3.3.10-16.el7_4.2.i686.rpm procps-ng-3.3.10-16.el7_4.2.x86_64.rpm procps-ng-debuginfo-3.3.10-16.el7_4.2.i686.rpm procps-ng-debuginfo-3.3.10-16.el7_4.2.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 7.4):
Source: procps-ng-3.3.10-16.el7_4.2.src.rpm
x86_64: procps-ng-3.3.10-16.el7_4.2.i686.rpm procps-ng-3.3.10-16.el7_4.2.x86_64.rpm procps-ng-debuginfo-3.3.10-16.el7_4.2.i686.rpm procps-ng-debuginfo-3.3.10-16.el7_4.2.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.4):
x86_64: procps-ng-debuginfo-3.3.10-16.el7_4.2.i686.rpm procps-ng-debuginfo-3.3.10-16.el7_4.2.x86_64.rpm procps-ng-devel-3.3.10-16.el7_4.2.i686.rpm procps-ng-devel-3.3.10-16.el7_4.2.x86_64.rpm procps-ng-i18n-3.3.10-16.el7_4.2.x86_64.rpm
Red Hat Enterprise Linux Server Optional E4S (v. 7.4):
ppc64le: procps-ng-debuginfo-3.3.10-16.el7_4.2.ppc64le.rpm procps-ng-devel-3.3.10-16.el7_4.2.ppc64le.rpm procps-ng-i18n-3.3.10-16.el7_4.2.ppc64le.rpm
x86_64: procps-ng-debuginfo-3.3.10-16.el7_4.2.i686.rpm procps-ng-debuginfo-3.3.10-16.el7_4.2.x86_64.rpm procps-ng-devel-3.3.10-16.el7_4.2.i686.rpm procps-ng-devel-3.3.10-16.el7_4.2.x86_64.rpm procps-ng-i18n-3.3.10-16.el7_4.2.x86_64.rpm
Red Hat Enterprise Linux Server Optional TUS (v. 7.4):
x86_64: procps-ng-debuginfo-3.3.10-16.el7_4.2.i686.rpm procps-ng-debuginfo-3.3.10-16.el7_4.2.x86_64.rpm procps-ng-devel-3.3.10-16.el7_4.2.i686.rpm procps-ng-devel-3.3.10-16.el7_4.2.x86_64.rpm procps-ng-i18n-3.3.10-16.el7_4.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:0595-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0595
Issued Date: : 2020-02-25
CVE Names: CVE-2018-1122

Topic

An update for procps-ng is now available for Red Hat Enterprise Linux 7.4Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended UpdateSupport, and Red Hat Enterprise Linux 7.4 Update Services for SAPSolutions.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 7.4) - x86_64

Red Hat Enterprise Linux Server E4S (v. 7.4) - ppc64le, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64

Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64

Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64

Red Hat Enterprise Linux Server TUS (v. 7.4) - x86_64


Bugs Fixed

1575466 - CVE-2018-1122 procps-ng, procps: Local privilege escalation in top


Related News