Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in procps
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in procps
ID: 201805-14
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 30. Mai 2018, 16:55
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2018-1121
https://nvd.nist.gov/vuln/detail/CVE-2018-1123
https://nvd.nist.gov/vuln/detail/CVE-2018-1122
https://nvd.nist.gov/vuln/detail/CVE-2018-1124
https://nvd.nist.gov/vuln/detail/CVE-2018-1120
Applikationen: procps

Originalnachricht

--nextPart1870805.NXGuEA25TF
Content-Transfer-Encoding: 7Bit
Content-Type: text/plain; charset="us-ascii"

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201805-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: procps: Multiple vulnerabilities
Date: May 30, 2018
Bugs: #656022
ID: 201805-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in procps, the worst of which
could result in the execution of arbitrary code.

Background
==========

A bunch of small useful utilities that give information about processes
using the /proc filesystem.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-process/procps < 3.3.15-r1 >= 3.3.15-r1

Description
===========

Multiple vulnerabilities have been discovered in procps. Please review
the CVE identifiers referenced below for details.

Impact
======

A local attacker could execute arbitrary code, escalate privileges, or
cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All procps users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=sys-process/procps-3.3.15-r1"

References
==========

[ 1 ] CVE-2018-1120
https://nvd.nist.gov/vuln/detail/CVE-2018-1120
[ 2 ] CVE-2018-1121
https://nvd.nist.gov/vuln/detail/CVE-2018-1121
[ 3 ] CVE-2018-1122
https://nvd.nist.gov/vuln/detail/CVE-2018-1122
[ 4 ] CVE-2018-1123
https://nvd.nist.gov/vuln/detail/CVE-2018-1123
[ 5 ] CVE-2018-1124
https://nvd.nist.gov/vuln/detail/CVE-2018-1124

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201805-14

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
--nextPart1870805.NXGuEA25TF
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part.
Content-Transfer-Encoding: 7Bit

-----BEGIN PGP SIGNATURE-----

iQEzBAABCAAdFiEEiDRK3jyVBE/RkymqpRQw84X1dt0FAlsOr5EACgkQpRQw84X1
dt3uNQf7BxGnZ/JGWM9GMgrDySaoiRO4COkbPCcEfxamlX2m0E2CBPpef8T4iUf4
2Djv7JRvZavaz1rj/+Cu198zApIGzLbKSwG4DZeeCN/pOmaD8eEzw4kTX6Yfwk/h
cSyNv1LWlVYoVjToH82Wn91wNMZOa9rJBQPl8/HL8uiW0RvO7kgOpD1mDrbgYD0m
l7ZmA2wuXzqZa6JX6w8QeXCWx94JOXtTK+fC26B6qaN1WGz3FKecRK9pthq4l8Fn
0qdFAsVGQ/UIrcDAFFc4IO8A53P2h+U1Bat6PZOi0STy/YlvlwCcl0VFxdHvqfAD
EpXbLZEPDhdh0Am+T7aio1BjAkqZFg==
=xNiJ
-----END PGP SIGNATURE-----

--nextPart1870805.NXGuEA25TF--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung