exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-2033-01

Red Hat Security Advisory 2019-2033-01
Posted Aug 6, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2033-01 - The patch program applies diff files to originals. The diff command is used to compare an original to a changed file. Diff lists the changes made to the file. A person who has the original file can then use the patch command with the diff file to add the changes to their original file. Issues addressed include an out of bounds access vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-10713, CVE-2018-6952
SHA-256 | 80e3eeea9ec4723bcb89f5cf951d58546c2646750cb5fcd85bbfff94a223150b

Red Hat Security Advisory 2019-2033-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Low: patch security and bug fix update
Advisory ID: RHSA-2019:2033-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2033
Issue date: 2019-08-06
CVE Names: CVE-2016-10713 CVE-2018-6952
====================================================================
1. Summary:

An update for patch is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The patch program applies diff files to originals. The diff command is used
to compare an original to a changed file. Diff lists the changes made to
the file. A person who has the original file can then use the patch command
with the diff file to add the changes to their original file (patching the
file).

Security Fix(es):

* patch: Out-of-bounds access in pch_write_line function in pch.c
(CVE-2016-10713)

* patch: Double free of memory in pch.c:another_hunk() causes a crash
(CVE-2018-6952)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1545053 - CVE-2018-6952 patch: Double free of memory in pch.c:another_hunk() causes a crash
1545405 - CVE-2016-10713 patch: Out-of-bounds access in pch_write_line function in pch.c
1626473 - rpmbuild doesn't honor "new file mode 100755" when applying patches
1653294 - patch: Gnulib bundled but no bundled(gnulib) provides

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
patch-2.7.1-11.el7.src.rpm

x86_64:
patch-2.7.1-11.el7.x86_64.rpm
patch-debuginfo-2.7.1-11.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
patch-2.7.1-11.el7.src.rpm

x86_64:
patch-2.7.1-11.el7.x86_64.rpm
patch-debuginfo-2.7.1-11.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
patch-2.7.1-11.el7.src.rpm

ppc64:
patch-2.7.1-11.el7.ppc64.rpm
patch-debuginfo-2.7.1-11.el7.ppc64.rpm

ppc64le:
patch-2.7.1-11.el7.ppc64le.rpm
patch-debuginfo-2.7.1-11.el7.ppc64le.rpm

s390x:
patch-2.7.1-11.el7.s390x.rpm
patch-debuginfo-2.7.1-11.el7.s390x.rpm

x86_64:
patch-2.7.1-11.el7.x86_64.rpm
patch-debuginfo-2.7.1-11.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
patch-2.7.1-11.el7.src.rpm

x86_64:
patch-2.7.1-11.el7.x86_64.rpm
patch-debuginfo-2.7.1-11.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-10713
https://access.redhat.com/security/cve/CVE-2018-6952
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXUl34dzjgjWX9erEAQhImQ/+PkrhL3OkSt4F5R8mSj+X8Eu5RluUO3o+
bzwcMxfPYtW5svTtPaQO4ivnMvuED38k+Or4PtL7xu7jBMgnBEux4cMGcj8vcUTb
IBzj3V3M+tDNfLkfn29BECHxc2Y6UNZSmfIivldagKmqkTjOkArbfZfJl24/UEUg
ocvbapCmQKr4cA//Wrtj+B3iCPkf5SrdMaNk2Dq0FAwZV46kCPcnGVhYR2H34Quc
/+fHFI+3OUlf1msxHNEwzYnwJUPEfWwoDSPAcK9uTMrhuJYU0eYAYfQyOsKh0y/k
psGaRko7ylcaR0hUAuRX33Caj/R3Q0b1a0VIwwg1WUMts4bktGQMSESJA/EC03UX
zSkuWe/biduD1JwEdyDKx8JdWty0dSg2Q+E17D4stZMp6tpq3MOLVpge7P8ihRXY
KauYrTlIOm9797BiHkbBgh2Hn912pB1XSaiSkGoXMrGbNdlbIUm0rRNBj4T193pf
rXr3Pk171CTJAVsiM/aorzWVWLy/1K+itsONTKpepg7LZr5D5gqg5b7bhPWrwn8b
Xf01tJb0oQWerrvwlLgswXb3u8BtyjeuA8SYdxWA6lC6zMAknfby2hYdH9Jlg7Dg
6ZVok+1FmUM3FCafYvvbealjCpyC2FP4d8AB6jJhUyqtY699Tyl8vyCymHmrA/ir
w+WfIyS6sy0=jeXP
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close