Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in procps
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in procps
ID: openSUSE-SU-2019:0291-1
Distribution: SUSE
Plattformen: openSUSE Leap 42.3
Datum: Mo, 4. März 2019, 22:48
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1123
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1125
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1122
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1124
Applikationen: procps

Originalnachricht

   openSUSE Security Update: Security update for procps
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:0291-1
Rating: important
References: #1092100 #1121753
Cross-References: CVE-2018-1122 CVE-2018-1123 CVE-2018-1124
CVE-2018-1125 CVE-2018-1126
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:



This update for procps fixes the following security issues:

- CVE-2018-1122: Prevent local privilege escalation in top. If a user ran
top with HOME unset in an attacker-controlled directory, the attacker
could have achieved privilege escalation by exploiting one of several
vulnerabilities in the config_file() function (bsc#1092100).
- CVE-2018-1123: Prevent denial of service in ps via mmap buffer overflow.
Inbuilt protection in ps maped a guard page at the end of the overflowed
buffer, ensuring that the impact of this flaw is limited to a crash
(temporary denial of service) (bsc#1092100).
- CVE-2018-1124: Prevent multiple integer overflows leading to a heap
corruption in file2strvec function. This allowed a privilege escalation
for a local attacker who can create entries in procfs by starting
processes, which could result in crashes or arbitrary code execution in
proc utilities run by
other users (bsc#1092100).
- CVE-2018-1125: Prevent stack buffer overflow in pgrep. This
vulnerability was mitigated by FORTIFY limiting the impact to a crash
(bsc#1092100).
- CVE-2018-1126: Ensure correct integer size in proc/alloc.* to prevent
truncation/integer overflow issues (bsc#1092100).

(These issues were previously released for SUSE Linux Enterprise 12 SP3
and SP4.)

Also the following non-security issue was fixed:

- Fix CPU summary showing old data. (bsc#1121753)

This update was imported from the SUSE:SLE-12:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2019-291=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

libprocps3-3.3.9-23.1
libprocps3-debuginfo-3.3.9-23.1
procps-3.3.9-23.1
procps-debuginfo-3.3.9-23.1
procps-debugsource-3.3.9-23.1
procps-devel-3.3.9-23.1


References:

https://www.suse.com/security/cve/CVE-2018-1122.html
https://www.suse.com/security/cve/CVE-2018-1123.html
https://www.suse.com/security/cve/CVE-2018-1124.html
https://www.suse.com/security/cve/CVE-2018-1125.html
https://www.suse.com/security/cve/CVE-2018-1126.html
https://bugzilla.suse.com/1092100
https://bugzilla.suse.com/1121753

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung