what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-1199-01

Red Hat Security Advisory 2018-1199-01
Posted Apr 24, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1199-01 - The patch program applies diff files to originals. The diff command is used to compare an original to a changed file. Diff lists the changes made to the file. A person who has the original file can then use the patch command with the diff file to add the changes to their original file. Patch should be installed because it is a common way of upgrading applications. Issues addressed include a patching vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-1000156
SHA-256 | 2cb0d2c98c1a589371bbeb47447a723d1fd314d3d983af03c1018600b44c441f

Red Hat Security Advisory 2018-1199-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: patch security update
Advisory ID: RHSA-2018:1199-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1199
Issue date: 2018-04-23
CVE Names: CVE-2018-1000156
=====================================================================

1. Summary:

An update for patch is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The patch program applies diff files to originals. The diff command is used
to compare an original to a changed file. Diff lists the changes made to
the file. A person who has the original file can then use the patch command
with the diff file to add the changes to their original file (patching the
file).

Patch should be installed because it is a common way of upgrading
applications.

Security Fix(es):

* patch: Malicious patch files cause ed to execute arbitrary commands
(CVE-2018-1000156)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1564326 - CVE-2018-1000156 patch: Malicious patch files cause ed to execute arbitrary commands

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
patch-2.6-8.el6_9.src.rpm

i386:
patch-2.6-8.el6_9.i686.rpm
patch-debuginfo-2.6-8.el6_9.i686.rpm

x86_64:
patch-2.6-8.el6_9.x86_64.rpm
patch-debuginfo-2.6-8.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
patch-2.6-8.el6_9.src.rpm

x86_64:
patch-2.6-8.el6_9.x86_64.rpm
patch-debuginfo-2.6-8.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
patch-2.6-8.el6_9.src.rpm

i386:
patch-2.6-8.el6_9.i686.rpm
patch-debuginfo-2.6-8.el6_9.i686.rpm

ppc64:
patch-2.6-8.el6_9.ppc64.rpm
patch-debuginfo-2.6-8.el6_9.ppc64.rpm

s390x:
patch-2.6-8.el6_9.s390x.rpm
patch-debuginfo-2.6-8.el6_9.s390x.rpm

x86_64:
patch-2.6-8.el6_9.x86_64.rpm
patch-debuginfo-2.6-8.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
patch-2.6-8.el6_9.src.rpm

i386:
patch-2.6-8.el6_9.i686.rpm
patch-debuginfo-2.6-8.el6_9.i686.rpm

x86_64:
patch-2.6-8.el6_9.x86_64.rpm
patch-debuginfo-2.6-8.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1000156
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa3hjUXlSAg2UNWIIRAomXAJ94xN9tteIl0fmStt5ShYzlNSCaiQCgn8PQ
7/+yd3m9ZODlJIXFxPAbo1s=
=hDKK
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close