![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.852749 |
Category: | SuSE Local Security Checks |
Title: | openSUSE: Security Advisory for procps (openSUSE-SU-2019:2379-1) |
Summary: | The remote host is missing an update for the 'procps'; package(s) announced via the openSUSE-SU-2019:2379-1 advisory. |
Description: | Summary: The remote host is missing an update for the 'procps' package(s) announced via the openSUSE-SU-2019:2379-1 advisory. Vulnerability Insight: This update for procps fixes the following issues: procps was updated to 3.3.15. (bsc#1092100) Following security issues were fixed: - CVE-2018-1122: Prevent local privilege escalation in top. If a user ran top with HOME unset in an attacker-controlled directory, the attacker could have achieved privilege escalation by exploiting one of several vulnerabilities in the config_file() function (bsc#1092100). - CVE-2018-1123: Prevent denial of service in ps via mmap buffer overflow. Inbuilt protection in ps mapped a guard page at the end of the overflowed buffer, ensuring that the impact of this flaw is limited to a crash (temporary denial of service) (bsc#1092100). - CVE-2018-1124: Prevent multiple integer overflows leading to a heap corruption in file2strvec function. This allowed a privilege escalation for a local attacker who can create entries in procfs by starting processes, which could result in crashes or arbitrary code execution in proc utilities run by other users (bsc#1092100). - CVE-2018-1125: Prevent stack buffer overflow in pgrep. This vulnerability was mitigated by FORTIFY limiting the impact to a crash (bsc#1092100). - CVE-2018-1126: Ensure correct integer size in proc/alloc.* to prevent truncation/integer overflow issues (bsc#1092100). Also this non-security issue was fixed: - Fix CPU summary showing old data. (bsc#1121753) The update to 3.3.15 contains the following fixes: * library: Increment to 8:0:1 No removals, no new functions Changes: slab and pid structures * library: Just check for SIGLOST and don't delete it * library: Fix integer overflow and LPE in file2strvec CVE-2018-1124 * library: Use size_t for alloc functions CVE-2018-1126 * library: Increase comm size to 64 * pgrep: Fix stack-based buffer overflow CVE-2018-1125 * pgrep: Remove >15 warning as comm can be longer * ps: Fix buffer overflow in output buffer, causing DOS CVE-2018-1123 * ps: Increase command name selection field to 64 * top: Don't use cwd for location of config CVE-2018-1122 * update translations * library: build on non-glibc systems * free: fix scaling on 32-bit systems * Revert 'Support running with child namespaces' * library: Increment to 7:0:1 No changes, no removals New functions: numa_init, numa_max_node, numa_node_of_cpu, numa_uninit, xalloc_err_handler * doc: Document I idle state in ps.1 and top.1 * free: fix some of the SI multiples * kill: -l space between name parses correctly * library: don't use vm_min_free on non Linux * library: don't st ... Description truncated. Please see the references for more information. Affected Software/OS: 'procps' package(s) on openSUSE Leap 15.0. Solution: Please install the updated package(s). CVSS Score: 7.5 CVSS Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2018-1122 BugTraq ID: 104214 http://www.securityfocus.com/bid/104214 Debian Security Information: DSA-4208 (Google Search) https://www.debian.org/security/2018/dsa-4208 https://www.exploit-db.com/exploits/44806/ https://security.gentoo.org/glsa/201805-14 https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt https://lists.debian.org/debian-lts-announce/2018/05/msg00021.html http://seclists.org/oss-sec/2018/q2/122 RedHat Security Advisories: RHSA-2019:2189 https://access.redhat.com/errata/RHSA-2019:2189 RedHat Security Advisories: RHSA-2020:0595 https://access.redhat.com/errata/RHSA-2020:0595 SuSE Security Announcement: openSUSE-SU-2019:2376 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00058.html SuSE Security Announcement: openSUSE-SU-2019:2379 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00059.html https://usn.ubuntu.com/3658-1/ https://usn.ubuntu.com/3658-3/ Common Vulnerability Exposure (CVE) ID: CVE-2018-1123 https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E Common Vulnerability Exposure (CVE) ID: CVE-2018-1124 RedHat Security Advisories: RHSA-2018:1700 https://access.redhat.com/errata/RHSA-2018:1700 RedHat Security Advisories: RHSA-2018:1777 https://access.redhat.com/errata/RHSA-2018:1777 RedHat Security Advisories: RHSA-2018:1820 https://access.redhat.com/errata/RHSA-2018:1820 RedHat Security Advisories: RHSA-2018:2267 https://access.redhat.com/errata/RHSA-2018:2267 RedHat Security Advisories: RHSA-2018:2268 https://access.redhat.com/errata/RHSA-2018:2268 RedHat Security Advisories: RHSA-2019:1944 https://access.redhat.com/errata/RHSA-2019:1944 RedHat Security Advisories: RHSA-2019:2401 https://access.redhat.com/errata/RHSA-2019:2401 http://www.securitytracker.com/id/1041057 https://usn.ubuntu.com/3658-2/ Common Vulnerability Exposure (CVE) ID: CVE-2018-1125 Common Vulnerability Exposure (CVE) ID: CVE-2018-1126 |
Copyright | Copyright (C) 2019 Greenbone Networks GmbH |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |