what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-1200-01

Red Hat Security Advisory 2018-1200-01
Posted Apr 24, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1200-01 - The patch program applies diff files to originals. The diff command is used to compare an original to a changed file. Diff lists the changes made to the file. A person who has the original file can then use the patch command with the diff file to add the changes to their original file. Patch should be installed because it is a common way of upgrading applications. Issues addressed include a patching vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-1000156
SHA-256 | 008a77af21110101f7579caf2f6d8f354605f116ebadf9c11d7e03e0418ba3e6

Red Hat Security Advisory 2018-1200-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: patch security update
Advisory ID: RHSA-2018:1200-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1200
Issue date: 2018-04-23
CVE Names: CVE-2018-1000156
=====================================================================

1. Summary:

An update for patch is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

3. Description:

The patch program applies diff files to originals. The diff command is used
to compare an original to a changed file. Diff lists the changes made to
the file. A person who has the original file can then use the patch command
with the diff file to add the changes to their original file (patching the
file).

Patch should be installed because it is a common way of upgrading
applications.

Security Fix(es):

* patch: Malicious patch files cause ed to execute arbitrary commands
(CVE-2018-1000156)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1564326 - CVE-2018-1000156 patch: Malicious patch files cause ed to execute arbitrary commands

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
patch-2.7.1-10.el7_5.src.rpm

x86_64:
patch-2.7.1-10.el7_5.x86_64.rpm
patch-debuginfo-2.7.1-10.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
patch-2.7.1-10.el7_5.src.rpm

x86_64:
patch-2.7.1-10.el7_5.x86_64.rpm
patch-debuginfo-2.7.1-10.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
patch-2.7.1-10.el7_5.src.rpm

ppc64:
patch-2.7.1-10.el7_5.ppc64.rpm
patch-debuginfo-2.7.1-10.el7_5.ppc64.rpm

ppc64le:
patch-2.7.1-10.el7_5.ppc64le.rpm
patch-debuginfo-2.7.1-10.el7_5.ppc64le.rpm

s390x:
patch-2.7.1-10.el7_5.s390x.rpm
patch-debuginfo-2.7.1-10.el7_5.s390x.rpm

x86_64:
patch-2.7.1-10.el7_5.x86_64.rpm
patch-debuginfo-2.7.1-10.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
patch-2.7.1-10.el7_5.src.rpm

aarch64:
patch-2.7.1-10.el7_5.aarch64.rpm
patch-debuginfo-2.7.1-10.el7_5.aarch64.rpm

ppc64le:
patch-2.7.1-10.el7_5.ppc64le.rpm
patch-debuginfo-2.7.1-10.el7_5.ppc64le.rpm

s390x:
patch-2.7.1-10.el7_5.s390x.rpm
patch-debuginfo-2.7.1-10.el7_5.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
patch-2.7.1-10.el7_5.src.rpm

x86_64:
patch-2.7.1-10.el7_5.x86_64.rpm
patch-debuginfo-2.7.1-10.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1000156
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa3hmJXlSAg2UNWIIRAjIBAJ9XFw45JNYhu94rUnZrM4FA6SCcgwCbBFyt
cRZGt5KkLIYX8uW+WDwtI+E=
=Ql0d
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close