-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.2859.2
                         procps-ng security update
                               8 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           procps-ng
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1126 CVE-2018-1124 

Reference:         ASB-2019.0065
                   ESB-2018.1583.3
                   ESB-2018.1579
                   ESB-2018.1562

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1944
   https://access.redhat.com/errata/RHSA-2019:2401

Comment: This bulletin contains two (2) Red Hat security advisories.

Revision History:  August  8 2019: Added RHSA-2019:2401 for RHEL 7.3.
                   July   31 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: procps-ng security update
Advisory ID:       RHSA-2019:1944-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1944
Issue date:        2019-07-30
CVE Names:         CVE-2018-1124 CVE-2018-1126 
=====================================================================

1. Summary:

An update for procps-ng is now available for Red Hat Enterprise Linux 7.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.4) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.4) - ppc64, ppc64le, s390x, x86_64

3. Description:

The procps-ng packages contain a set of system utilities that provide
system information, including ps, free, skill, pkill, pgrep, snice, tload,
top, uptime, vmstat, w, watch, and pwdx.

Security Fix(es):

* procps-ng, procps: Integer overflows leading to heap overflow in
file2strvec (CVE-2018-1124)

* procps-ng, procps: incorrect integer size in proc/alloc.* leading to
truncation / integer overflow issues (CVE-2018-1126)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1575465 - CVE-2018-1124 procps-ng, procps: Integer overflows leading to heap overflow in file2strvec
1575853 - CVE-2018-1126 procps-ng, procps: incorrect integer size in proc/alloc.* leading to truncation / integer overflow issues

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):

Source:
procps-ng-3.3.10-16.el7_4.1.src.rpm

x86_64:
procps-ng-3.3.10-16.el7_4.1.i686.rpm
procps-ng-3.3.10-16.el7_4.1.x86_64.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.i686.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):

x86_64:
procps-ng-debuginfo-3.3.10-16.el7_4.1.i686.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.x86_64.rpm
procps-ng-devel-3.3.10-16.el7_4.1.i686.rpm
procps-ng-devel-3.3.10-16.el7_4.1.x86_64.rpm
procps-ng-i18n-3.3.10-16.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
procps-ng-3.3.10-16.el7_4.1.src.rpm

ppc64:
procps-ng-3.3.10-16.el7_4.1.ppc.rpm
procps-ng-3.3.10-16.el7_4.1.ppc64.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.ppc.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.ppc64.rpm

ppc64le:
procps-ng-3.3.10-16.el7_4.1.ppc64le.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.ppc64le.rpm

s390x:
procps-ng-3.3.10-16.el7_4.1.s390.rpm
procps-ng-3.3.10-16.el7_4.1.s390x.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.s390.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.s390x.rpm

x86_64:
procps-ng-3.3.10-16.el7_4.1.i686.rpm
procps-ng-3.3.10-16.el7_4.1.x86_64.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.i686.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.4):

ppc64:
procps-ng-debuginfo-3.3.10-16.el7_4.1.ppc.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.ppc64.rpm
procps-ng-devel-3.3.10-16.el7_4.1.ppc.rpm
procps-ng-devel-3.3.10-16.el7_4.1.ppc64.rpm
procps-ng-i18n-3.3.10-16.el7_4.1.ppc64.rpm

ppc64le:
procps-ng-debuginfo-3.3.10-16.el7_4.1.ppc64le.rpm
procps-ng-devel-3.3.10-16.el7_4.1.ppc64le.rpm
procps-ng-i18n-3.3.10-16.el7_4.1.ppc64le.rpm

s390x:
procps-ng-debuginfo-3.3.10-16.el7_4.1.s390.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.s390x.rpm
procps-ng-devel-3.3.10-16.el7_4.1.s390.rpm
procps-ng-devel-3.3.10-16.el7_4.1.s390x.rpm
procps-ng-i18n-3.3.10-16.el7_4.1.s390x.rpm

x86_64:
procps-ng-debuginfo-3.3.10-16.el7_4.1.i686.rpm
procps-ng-debuginfo-3.3.10-16.el7_4.1.x86_64.rpm
procps-ng-devel-3.3.10-16.el7_4.1.i686.rpm
procps-ng-devel-3.3.10-16.el7_4.1.x86_64.rpm
procps-ng-i18n-3.3.10-16.el7_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1124
https://access.redhat.com/security/cve/CVE-2018-1126
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=PaxP
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: procps-ng security update
Advisory ID:       RHSA-2019:2401-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2401
Issue date:        2019-08-07
CVE Names:         CVE-2018-1124 
=====================================================================

1. Summary:

An update for procps-ng is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.3) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.3) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.3) - x86_64

3. Description:

The procps-ng packages contain a set of system utilities that provide
system information, including ps, free, skill, pkill, pgrep, snice, tload,
top, uptime, vmstat, w, watch, and pwdx.

Security Fix(es):

* procps-ng, procps: Integer overflows leading to heap overflow in
file2strvec (CVE-2018-1124)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1575465 - CVE-2018-1124 procps-ng, procps: Integer overflows leading to heap overflow in file2strvec

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
procps-ng-3.3.10-10.el7_3.1.src.rpm

x86_64:
procps-ng-3.3.10-10.el7_3.1.i686.rpm
procps-ng-3.3.10-10.el7_3.1.x86_64.rpm
procps-ng-debuginfo-3.3.10-10.el7_3.1.i686.rpm
procps-ng-debuginfo-3.3.10-10.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.3):

Source:
procps-ng-3.3.10-10.el7_3.1.src.rpm

ppc64le:
procps-ng-3.3.10-10.el7_3.1.ppc64le.rpm
procps-ng-debuginfo-3.3.10-10.el7_3.1.ppc64le.rpm

x86_64:
procps-ng-3.3.10-10.el7_3.1.i686.rpm
procps-ng-3.3.10-10.el7_3.1.x86_64.rpm
procps-ng-debuginfo-3.3.10-10.el7_3.1.i686.rpm
procps-ng-debuginfo-3.3.10-10.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.3):

Source:
procps-ng-3.3.10-10.el7_3.1.src.rpm

x86_64:
procps-ng-3.3.10-10.el7_3.1.i686.rpm
procps-ng-3.3.10-10.el7_3.1.x86_64.rpm
procps-ng-debuginfo-3.3.10-10.el7_3.1.i686.rpm
procps-ng-debuginfo-3.3.10-10.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
procps-ng-debuginfo-3.3.10-10.el7_3.1.i686.rpm
procps-ng-debuginfo-3.3.10-10.el7_3.1.x86_64.rpm
procps-ng-devel-3.3.10-10.el7_3.1.i686.rpm
procps-ng-devel-3.3.10-10.el7_3.1.x86_64.rpm
procps-ng-i18n-3.3.10-10.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.3):

ppc64le:
procps-ng-debuginfo-3.3.10-10.el7_3.1.ppc64le.rpm
procps-ng-devel-3.3.10-10.el7_3.1.ppc64le.rpm
procps-ng-i18n-3.3.10-10.el7_3.1.ppc64le.rpm

x86_64:
procps-ng-debuginfo-3.3.10-10.el7_3.1.i686.rpm
procps-ng-debuginfo-3.3.10-10.el7_3.1.x86_64.rpm
procps-ng-devel-3.3.10-10.el7_3.1.i686.rpm
procps-ng-devel-3.3.10-10.el7_3.1.x86_64.rpm
procps-ng-i18n-3.3.10-10.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.3):

x86_64:
procps-ng-debuginfo-3.3.10-10.el7_3.1.i686.rpm
procps-ng-debuginfo-3.3.10-10.el7_3.1.x86_64.rpm
procps-ng-devel-3.3.10-10.el7_3.1.i686.rpm
procps-ng-devel-3.3.10-10.el7_3.1.x86_64.rpm
procps-ng-i18n-3.3.10-10.el7_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1124
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=2Qc+
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXUtt2GaOgq3Tt24GAQhfQxAAwOP9rs4crECFUPzV+TSvGmYx5jqTQMjO
mrPQXHUUMbamQ3Chx7/M3CncN3u5bADV4ZnK3stIIvw+hb/3dZdNR/twjovn6r9g
iNAEw5NvNMgU2SckwYR0bbp11athScmF8zzg5CX1jSi4aAPem3W7Ch23e4IvNlq1
5UYHP/zYBJxHjxpuFePUHxsOd7v5Ydu/bBLIebWRJ7I/cfGrQW/E/FQ86lr9HHwt
c/0CDjMsxByD4i7/u1HQwbkCkBl8bqMZW2rosK/vdqKMGV8I914cB1C2Yails6rV
28nDSuXcj9oCOZ5QQVblfIg27ffUPJGKAbFjgenv/tb9qdGxPj6UJfVlZQA0gtpU
N9891qR4XHj1RMj5JBCTqN124/y6IWZ7r7zVJ1qNND2Kt/ArNWn8NckDYdrJdAr0
W0xksQnxquJrzLmZRPhNY7qjXxdy36zmXrKM5MSVpPCqv5ZvfEua/z4nZ1QwNaOD
duHasMC5GXzAyhmhe/xiEIr3p3mDiX5Q3HbCeT1ImyRvOiLQ+U0giEscgZqvKzf5
8sXNA2sgyp8WqGuOaHz1+oHjtTH0C4iE/Cm26/N4oC4WG9QXJyaWWnoHujersXG8
O5Y+2X72ipwX3yTSmZTPHLsNkRV82iO2X7ew1gb0mA1Hh9TU3y9heSV9fBllIsjO
EAy4WqLLOGI=
=Bk/y
-----END PGP SIGNATURE-----