exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-2095-01

Red Hat Security Advisory 2018-2095-01
Posted Jun 27, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2095-01 - The patch program applies diff files to originals. The diff command is used to compare an original to a changed file. Diff lists the changes made to the file. A person who has the original file can then use the patch command with the diff file to add the changes to their original file. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2018-1000156
SHA-256 | f61bca2971306a29e1886236f08d98e28ad1c1323a9ec47e6ecfc713160c6192

Red Hat Security Advisory 2018-2095-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: patch security update
Advisory ID: RHSA-2018:2095-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2095
Issue date: 2018-06-27
CVE Names: CVE-2018-1000156
=====================================================================

1. Summary:

An update for patch is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) - x86_64

3. Description:

The patch program applies diff files to originals. The diff command is used
to compare an original to a changed file. Diff lists the changes made to
the file. A person who has the original file can then use the patch command
with the diff file to add the changes to their original file (patching the
file).

Security Fix(es):

* patch: Malicious patch files cause ed to execute arbitrary commands
(CVE-2018-1000156)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1564326 - CVE-2018-1000156 patch: Malicious patch files cause ed to execute arbitrary commands

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
patch-2.6-8.el6_6.src.rpm

x86_64:
patch-2.6-8.el6_6.x86_64.rpm
patch-debuginfo-2.6-8.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
patch-2.6-8.el6_6.src.rpm

x86_64:
patch-2.6-8.el6_6.x86_64.rpm
patch-debuginfo-2.6-8.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1000156
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=gq7G
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close