Bug 47564

Summary: procps: Multiple issues (4.2)
Product: UCS Reporter: Quality Assurance <qa>
Component: Security updatesAssignee: Quality Assurance <qa>
Status: CLOSED FIXED QA Contact: Philipp Hahn <hahn>
Severity: normal    
Priority: P3    
Version: UCS 4.2   
Target Milestone: UCS 4.2-4-errata   
Hardware: All   
OS: Linux   
What kind of report is it?: Security Issue What type of bug is this?: ---
Who will be affected by this bug?: --- How will those affected feel about the bug?: ---
User Pain: Enterprise Customer affected?:
School Customer affected?: ISV affected?:
Waiting Support: Flags outvoted (downgraded) after PO Review:
Ticket number: Bug group (optional):
Max CVSS v3 score: 7.3 (CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H)

Description Quality Assurance univentionstaff 2018-08-09 12:27:01 CEST
New Debian procps 2:3.3.9-9+deb8u1 fixes:
This update addresses the following issue(s):
* 
* procps-ng before version 3.3.15 is vulnerable to a local privilege escalation in top. If a user runs top with HOME unset in an attacker-controlled directory, the attacker could achieve privilege escalation by exploiting one of several vulnerabilities in the config_file() function. (CVE-2018-1122)
* procps-ng before version 3.3.15 is vulnerable to a denial of service in ps via mmap buffer overflow. Inbuilt protection in ps maps a guard page at the end of the overflowed buffer, ensuring that the impact of this flaw is limited to a crash (temporary denial of service). (CVE-2018-1123)
* procps-ng before version 3.3.15 is vulnerable to multiple integer overflows leading to a heap corruption in file2strvec function. This allows a privilege escalation for a local attacker who can create entries in procfs by starting processes, which could result in crashes or arbitrary code execution in proc utilities run by other users. (CVE-2018-1124)
* procps-ng before version 3.3.15 is vulnerable to a stack buffer overflow in pgrep. This vulnerability is mitigated by FORTIFY, as it involves strncat() to a stack-allocated string. When pgrep is compiled with FORTIFY (as on Red Hat Enterprise Linux and Fedora), the impact is limited to a crash. (CVE-2018-1125)
* procps-ng before version 3.3.15 is vulnerable to an incorrect integer size in proc/alloc.* leading to truncation/integer overflow issues. This flaw is related to CVE-2018-1124. (CVE-2018-1126)

2:3.3.9-9+deb8u1 (Thu, 17 May 2018 16:28:00 +0200) * Non-maintainer upload by the Security Team. * top: Do not default to the cwd in configs_read(). (CVE-2018-1122) * ps/output.c: Fix outbuf overflows in pr_args() etc. (CVE-2018-1123) * proc/readproc.c: Fix bugs and overflows in file2strvec(). (CVE-2018-1124) * pgrep: Prevent a potential stack-based buffer overflow (CVE-2018-1125) * proc/alloc.*: Use size_t, not unsigned int. (CVE-2018-1126)
* CVE-2018-1122 procps-ng, procps: Local privilege escalation in top (CVE-2018-1122)
* CVE-2018-1123 procps-ng, procps: denial of service in ps via mmap buffer overflow (CVE-2018-1123)
* CVE-2018-1124 procps-ng, procps: Integer overflows leading to heap overflow in file2strvec (CVE-2018-1124)
* CVE-2018-1125 procps-ng, procps: stack buffer overflow in pgrep (CVE-2018-1125)
* CVE-2018-1126 procps-ng, procps: incorrect integer size in proc/alloc.* leading to truncation / integer overflow issues (CVE-2018-1126)
Comment 1 Quality Assurance univentionstaff 2018-08-09 18:48:27 CEST
--- mirror/ftp/4.2/unmaintained/4.2-0/source/procps_3.3.9-9.dsc
+++ apt/ucs_4.2-0-errata4.2-4/source/procps_3.3.9-9+deb8u1.dsc
@@ -1,3 +1,12 @@
+2:3.3.9-9+deb8u1 [Thu, 17 May 2018 16:28:00 +0200] Salvatore Bonaccorso <carnil@debian.org>:
+
+  * Non-maintainer upload by the Security Team.
+  * top: Do not default to the cwd in configs_read(). (CVE-2018-1122)
+  * ps/output.c: Fix outbuf overflows in pr_args() etc. (CVE-2018-1123)
+  * proc/readproc.c: Fix bugs and overflows in file2strvec(). (CVE-2018-1124)
+  * pgrep: Prevent a potential stack-based buffer overflow (CVE-2018-1125)
+  * proc/alloc.*: Use size_t, not unsigned int. (CVE-2018-1126)
+
 2:3.3.9-9 [Sat, 07 Mar 2015 08:11:15 +1100] Craig Small <csmall@debian.org>:
 
   * pmap: output with unreadale /proc/1/smaps Closes: #775624

<http://10.200.17.11/4.2-4/#2732131076373107391>
Comment 2 Philipp Hahn univentionstaff 2018-08-10 11:52:12 CEST
OK: yaml
OK: errata-announce
OK: patch
OK: piuparts

[4.2-4] dd308ca0df Bug #47564: procps 2:3.3.9-9+deb8u1
 doc/errata/staging/procps.yaml | 21 +++++++--------------
 1 file changed, 7 insertions(+), 14 deletions(-)

[4.2-4] e5948afcc8 Bug #47564: procps 2:3.3.9-9+deb8u1
 doc/errata/staging/procps.yaml | 28 ++++++++++++++++++++++++++++
 1 file changed, 28 insertions(+)
Comment 3 Arvid Requate univentionstaff 2018-08-15 16:20:53 CEST
<http://errata.software-univention.de/ucs/4.2/476.html>