=========================================================================Ubuntu Security Notice USN-3658-3
August 16, 2018

procps vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in procps-ng.

Software Description:
- procps: /proc file system utilities

Details:

USN-3658-1 fixed a vulnerability in procps-ng. This update provides
the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

 It was discovered that the procps-ng top utility incorrectly read its
 configuration file from the current working directory. A local
 attacker could possibly use this issue to escalate privileges.
 (CVE-2018-1122)

 It was discovered that the procps-ng ps tool incorrectly handled
 memory. A local user could possibly use this issue to cause a denial
 of service. (CVE-2018-1123)

 It was discovered that the procps-ng pgrep utility incorrectly handled
 memory. A local attacker could possibly use this issue to cause de
 denial of service. (CVE-2018-1125)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  procps                          1:3.2.8-11ubuntu6.6

In general, a standard system update will make all the necessary
changes.

References:
  https://ubuntu.com/security/notices/USN-3658-3
  https://ubuntu.com/security/notices/USN-3658-1
  CVE-2018-1122, CVE-2018-1123, CVE-2018-1125

Ubuntu 3658-3: procps-ng vulnerabilities

August 16, 2018
Several security issues were fixed in procps-ng.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 12.04 ESM:   procps                          1:3.2.8-11ubuntu6.6 In general, a standard system update will make all the necessary changes.

References

  https://ubuntu.com/security/notices/USN-3658-3

  https://ubuntu.com/security/notices/USN-3658-1

  CVE-2018-1122, CVE-2018-1123, CVE-2018-1125

Severity
August 16, 2018

Package Information

Related News