Lucene search

K
suseSuseOPENSUSE-SU-2019:0291-1
HistoryMar 04, 2019 - 12:00 a.m.

Security update for procps (important)

2019-03-0400:00:00
lists.opensuse.org
171

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.006 Low

EPSS

Percentile

75.5%

An update that fixes 5 vulnerabilities is now available.

Description:

This update for procps fixes the following security issues:

  • CVE-2018-1122: Prevent local privilege escalation in top. If a user ran
    top with HOME unset in an attacker-controlled directory, the attacker
    could have achieved privilege escalation by exploiting one of several
    vulnerabilities in the config_file() function (bsc#1092100).
  • CVE-2018-1123: Prevent denial of service in ps via mmap buffer overflow.
    Inbuilt protection in ps maped a guard page at the end of the overflowed
    buffer, ensuring that the impact of this flaw is limited to a crash
    (temporary denial of service) (bsc#1092100).
  • CVE-2018-1124: Prevent multiple integer overflows leading to a heap
    corruption in file2strvec function. This allowed a privilege escalation
    for a local attacker who can create entries in procfs by starting
    processes, which could result in crashes or arbitrary code execution in
    proc utilities run by
    other users (bsc#1092100).
  • CVE-2018-1125: Prevent stack buffer overflow in pgrep. This
    vulnerability was mitigated by FORTIFY limiting the impact to a crash
    (bsc#1092100).
  • CVE-2018-1126: Ensure correct integer size in proc/alloc.* to prevent
    truncation/integer overflow issues (bsc#1092100).

(These issues were previously released for SUSE Linux Enterprise 12 SP3
and SP4.)

Also the following non-security issue was fixed:

  • Fix CPU summary showing old data. (bsc#1121753)

This update was imported from the SUSE:SLE-12:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 42.3:

    zypper in -t patch openSUSE-2019-291=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap42.3i586< - openSUSE Leap 42.3 (i586 x86_64):- openSUSE Leap 42.3 (i586 x86_64):.i586.rpm
openSUSE Leap42.3x86_64< - openSUSE Leap 42.3 (i586 x86_64):- openSUSE Leap 42.3 (i586 x86_64):.x86_64.rpm

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.006 Low

EPSS

Percentile

75.5%