exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-2096-01

Red Hat Security Advisory 2018-2096-01
Posted Jun 27, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2096-01 - The patch program applies diff files to originals. The diff command is used to compare an original to a changed file. Diff lists the changes made to the file. A person who has the original file can then use the patch command with the diff file to add the changes to their original file. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2018-1000156
SHA-256 | 4b5a20538bbbfb49cd9e3b9cb919572c1fa82a02c10cac192b1867413bf41633

Red Hat Security Advisory 2018-2096-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: patch security update
Advisory ID: RHSA-2018:2096-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2096
Issue date: 2018-06-27
CVE Names: CVE-2018-1000156
=====================================================================

1. Summary:

An update for patch is now available for Red Hat Enterprise Linux 6.5
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64

3. Description:

The patch program applies diff files to originals. The diff command is used
to compare an original to a changed file. Diff lists the changes made to
the file. A person who has the original file can then use the patch command
with the diff file to add the changes to their original file (patching the
file).

Security Fix(es):

* patch: Malicious patch files cause ed to execute arbitrary commands
(CVE-2018-1000156)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1564326 - CVE-2018-1000156 patch: Malicious patch files cause ed to execute arbitrary commands

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
patch-2.6-8.el6_5.src.rpm

x86_64:
patch-2.6-8.el6_5.x86_64.rpm
patch-debuginfo-2.6-8.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1000156
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=DNxv
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close