[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250053

 
 

909

 
 

195940

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2019:0450-1 -- SLES libprocps3, procps

ID: oval:org.secpod.oval:def:89043519Date: (C)2021-03-05   (M)2022-10-10
Class: PATCHFamily: unix




This update for procps fixes the following security issues: - CVE-2018-1122: Prevent local privilege escalation in top. If a user ran top with HOME unset in an attacker-controlled directory, the attacker could have achieved privilege escalation by exploiting one of several vulnerabilities in the config_file function . - CVE-2018-1123: Prevent denial of service in ps via mmap buffer overflow. Inbuilt protection in ps maped a guard page at the end of the overflowed buffer, ensuring that the impact of this flaw is limited to a crash . - CVE-2018-1124: Prevent multiple integer overflows leading to a heap corruption in file2strvec function. This allowed a privilege escalation for a local attacker who can create entries in procfs by starting processes, which could result in crashes or arbitrary code execution in proc utilities run by other users . - CVE-2018-1125: Prevent stack buffer overflow in pgrep. This vulnerability was mitigated by FORTIFY limiting the impact to a crash . - CVE-2018-1126: Ensure correct integer size in proc/alloc.* to prevent truncation/integer overflow issues . Also the following non-security issue was fixed: - Fix CPU summary showing old data

Platform:
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP4
Product:
libprocps3
procps
Reference:
SUSE-SU-2019:0450-1
CVE-2018-1122
CVE-2018-1123
CVE-2018-1124
CVE-2018-1125
CVE-2018-1126
CVE    5
CVE-2018-1122
CVE-2018-1124
CVE-2018-1123
CVE-2018-1126
...

© SecPod Technologies