Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:1265 - Security Advisory
Issued:
2020-04-01
Updated:
2020-04-01

RHSA-2020:1265 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: procps-ng security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for procps-ng is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The procps-ng packages contain a set of system utilities that provide system information, including ps, free, skill, pkill, pgrep, snice, tload, top, uptime, vmstat, w, watch, and pwdx.

Security Fix(es):

  • procps-ng, procps: Local privilege escalation in top (CVE-2018-1122)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64

Fixes

  • BZ - 1575466 - CVE-2018-1122 procps-ng, procps: Local privilege escalation in top

CVEs

  • CVE-2018-1122

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
procps-ng-3.3.10-17.el7_5.4.src.rpm SHA-256: c29e58582290cbe4576be224239af13eddad858e1fe5ecae040a457340a96003
x86_64
procps-ng-3.3.10-17.el7_5.4.i686.rpm SHA-256: a7a54bb95aa0de8ebad7c19d18618f6868e16f3bb77f61c2a6daebb30d8dc86f
procps-ng-3.3.10-17.el7_5.4.x86_64.rpm SHA-256: 753b07492d73fd1031fb25c3727199bd1ebf4fa7eb12eb63dcd08f9da02429d2
procps-ng-debuginfo-3.3.10-17.el7_5.4.i686.rpm SHA-256: 7a75d9359b0d6b11626a9c98f5b50aacfbf86664e4b63c348efa74c6ff1b6841
procps-ng-debuginfo-3.3.10-17.el7_5.4.i686.rpm SHA-256: 7a75d9359b0d6b11626a9c98f5b50aacfbf86664e4b63c348efa74c6ff1b6841
procps-ng-debuginfo-3.3.10-17.el7_5.4.x86_64.rpm SHA-256: 54cf5300067a759b3c82ed0eff9e6e5e2bbef76416b7cff2947d3dc510ea54cb
procps-ng-debuginfo-3.3.10-17.el7_5.4.x86_64.rpm SHA-256: 54cf5300067a759b3c82ed0eff9e6e5e2bbef76416b7cff2947d3dc510ea54cb
procps-ng-devel-3.3.10-17.el7_5.4.i686.rpm SHA-256: 61d03fce547a7badd17fbd925263b04174431b53dece57d891fec89eab3d29d3
procps-ng-devel-3.3.10-17.el7_5.4.x86_64.rpm SHA-256: f81411fc14371a20d5678efd01c326ab4144faaaf9caf8f571b171473f98f7fc
procps-ng-i18n-3.3.10-17.el7_5.4.x86_64.rpm SHA-256: 1be9a74c69a45f98165e3ea3ff6572180d72858dd88ea7fa022b0030d4c25cc4

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5

SRPM
procps-ng-3.3.10-17.el7_5.4.src.rpm SHA-256: c29e58582290cbe4576be224239af13eddad858e1fe5ecae040a457340a96003
s390x
procps-ng-3.3.10-17.el7_5.4.s390.rpm SHA-256: e5db2f790847d0976373f46b34eeb52c47fc552631b71d43e42d749ebdd52a83
procps-ng-3.3.10-17.el7_5.4.s390x.rpm SHA-256: 9b207d87796d884304c95b61ee110f4807e0b11a2cbd182646575e1578d0238f
procps-ng-debuginfo-3.3.10-17.el7_5.4.s390.rpm SHA-256: aefc17c1106207e2aacff3cf0b092ccf8a830b4449778257e39cf41293b74cda
procps-ng-debuginfo-3.3.10-17.el7_5.4.s390.rpm SHA-256: aefc17c1106207e2aacff3cf0b092ccf8a830b4449778257e39cf41293b74cda
procps-ng-debuginfo-3.3.10-17.el7_5.4.s390x.rpm SHA-256: d13e9b052ba9187eb7dbbff8c7041cb5c262447dbef6397451b72cd62781776c
procps-ng-debuginfo-3.3.10-17.el7_5.4.s390x.rpm SHA-256: d13e9b052ba9187eb7dbbff8c7041cb5c262447dbef6397451b72cd62781776c
procps-ng-devel-3.3.10-17.el7_5.4.s390.rpm SHA-256: d162f1ce08e91de0cdb8c62f7876f318a17985dfe49a4af969d31defa43312d4
procps-ng-devel-3.3.10-17.el7_5.4.s390x.rpm SHA-256: 6b12c908c30ddafa50826467819bdabdad129c2d2ed9a5b0e4fdbfbf81564709
procps-ng-i18n-3.3.10-17.el7_5.4.s390x.rpm SHA-256: 0b104bbc95c12185358df95eab85e830b0b27c85ae53154ad4e414dce9f5caa6

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5

SRPM
procps-ng-3.3.10-17.el7_5.4.src.rpm SHA-256: c29e58582290cbe4576be224239af13eddad858e1fe5ecae040a457340a96003
ppc64
procps-ng-3.3.10-17.el7_5.4.ppc.rpm SHA-256: 4086ec973921fa848f60fb750335a426aa3c8cfb7f68cab35706c802ada08742
procps-ng-3.3.10-17.el7_5.4.ppc64.rpm SHA-256: 897d529c62002139c47988609012a93c5bfec588766bed63c3e9c10d672c15b8
procps-ng-debuginfo-3.3.10-17.el7_5.4.ppc.rpm SHA-256: e8ec7137fb681541c14a6ddf2d697f38ac66f506cdf2e5ef44a3a5656da82334
procps-ng-debuginfo-3.3.10-17.el7_5.4.ppc.rpm SHA-256: e8ec7137fb681541c14a6ddf2d697f38ac66f506cdf2e5ef44a3a5656da82334
procps-ng-debuginfo-3.3.10-17.el7_5.4.ppc64.rpm SHA-256: dbe1bda6640f6ff5ac1845cbbb7408bcbd158aa733be1c0144a97c001511b13f
procps-ng-debuginfo-3.3.10-17.el7_5.4.ppc64.rpm SHA-256: dbe1bda6640f6ff5ac1845cbbb7408bcbd158aa733be1c0144a97c001511b13f
procps-ng-devel-3.3.10-17.el7_5.4.ppc.rpm SHA-256: b18b602b92dcc8df4f1484c5dc2a2c6c939c17218452a30438cb728dff8ab4d9
procps-ng-devel-3.3.10-17.el7_5.4.ppc64.rpm SHA-256: 8dc555b74a887038e97006b2d4c3fc8d3f1d4e5da4ac7c79ca859ceda59edf21
procps-ng-i18n-3.3.10-17.el7_5.4.ppc64.rpm SHA-256: 701ff340d0269a3b4e7aaa43eea2882b3d51e59bf79ac7b368c4ca9d5710493e

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
procps-ng-3.3.10-17.el7_5.4.src.rpm SHA-256: c29e58582290cbe4576be224239af13eddad858e1fe5ecae040a457340a96003
ppc64le
procps-ng-3.3.10-17.el7_5.4.ppc64le.rpm SHA-256: 20e9713ee0171546fa2a85d9f709267ad348fbcc2b53cc49d32d7274a75fde34
procps-ng-debuginfo-3.3.10-17.el7_5.4.ppc64le.rpm SHA-256: 78fc7b1119bd32f25acb5534c0278d0915f74e89c7bda645d11885405b95d7b4
procps-ng-debuginfo-3.3.10-17.el7_5.4.ppc64le.rpm SHA-256: 78fc7b1119bd32f25acb5534c0278d0915f74e89c7bda645d11885405b95d7b4
procps-ng-devel-3.3.10-17.el7_5.4.ppc64le.rpm SHA-256: 751638d626ef7beafec8e44e34e92246c4de528d16caf5cc5eb6929ab6b7cf45
procps-ng-i18n-3.3.10-17.el7_5.4.ppc64le.rpm SHA-256: b56e5ec479925ebc84a69b5a621a39903a00b0a647e8881125d5aea211b98cfe

Red Hat Enterprise Linux EUS Compute Node 7.5

SRPM
procps-ng-3.3.10-17.el7_5.4.src.rpm SHA-256: c29e58582290cbe4576be224239af13eddad858e1fe5ecae040a457340a96003
x86_64
procps-ng-3.3.10-17.el7_5.4.i686.rpm SHA-256: a7a54bb95aa0de8ebad7c19d18618f6868e16f3bb77f61c2a6daebb30d8dc86f
procps-ng-3.3.10-17.el7_5.4.x86_64.rpm SHA-256: 753b07492d73fd1031fb25c3727199bd1ebf4fa7eb12eb63dcd08f9da02429d2
procps-ng-debuginfo-3.3.10-17.el7_5.4.i686.rpm SHA-256: 7a75d9359b0d6b11626a9c98f5b50aacfbf86664e4b63c348efa74c6ff1b6841
procps-ng-debuginfo-3.3.10-17.el7_5.4.i686.rpm SHA-256: 7a75d9359b0d6b11626a9c98f5b50aacfbf86664e4b63c348efa74c6ff1b6841
procps-ng-debuginfo-3.3.10-17.el7_5.4.x86_64.rpm SHA-256: 54cf5300067a759b3c82ed0eff9e6e5e2bbef76416b7cff2947d3dc510ea54cb
procps-ng-debuginfo-3.3.10-17.el7_5.4.x86_64.rpm SHA-256: 54cf5300067a759b3c82ed0eff9e6e5e2bbef76416b7cff2947d3dc510ea54cb
procps-ng-devel-3.3.10-17.el7_5.4.i686.rpm SHA-256: 61d03fce547a7badd17fbd925263b04174431b53dece57d891fec89eab3d29d3
procps-ng-devel-3.3.10-17.el7_5.4.x86_64.rpm SHA-256: f81411fc14371a20d5678efd01c326ab4144faaaf9caf8f571b171473f98f7fc
procps-ng-i18n-3.3.10-17.el7_5.4.x86_64.rpm SHA-256: 1be9a74c69a45f98165e3ea3ff6572180d72858dd88ea7fa022b0030d4c25cc4

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility