what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-4061-01

Red Hat Security Advisory 2019-4061-01
Posted Dec 3, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4061-01 - The patch program applies diff files to originals. The diff command is used to compare an original to a changed file. Diff lists the changes made to the file. A person who has the original file can then use the patch command with the diff file to add the changes to their original file. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2018-20969, CVE-2019-13638
SHA-256 | 84a75a1eb58eb29319be41548bcf4f86d34b05e2b064f0fdb4dcac173b65c17b

Red Hat Security Advisory 2019-4061-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: patch security update
Advisory ID: RHSA-2019:4061-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:4061
Issue date: 2019-12-03
CVE Names: CVE-2018-20969 CVE-2019-13638
=====================================================================

1. Summary:

An update for patch is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - x86_64

3. Description:

The patch program applies diff files to originals. The diff command is used
to compare an original to a changed file. Diff lists the changes made to
the file. A person who has the original file can then use the patch command
with the diff file to add the changes to their original file (patching the
file).

Security Fix(es):

* patch: do_ed_script in pch.c does not block strings beginning with a !
character (CVE-2018-20969)

* patch: OS shell command injection when processing crafted patch files
(CVE-2019-13638)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1733916 - CVE-2019-13638 patch: OS shell command injection when processing crafted patch files
1746672 - CVE-2018-20969 patch: do_ed_script in pch.c does not block strings beginning with a ! character

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
patch-2.7.1-11.el7_4.src.rpm

x86_64:
patch-2.7.1-11.el7_4.x86_64.rpm
patch-debuginfo-2.7.1-11.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
patch-2.7.1-11.el7_4.src.rpm

ppc64le:
patch-2.7.1-11.el7_4.ppc64le.rpm
patch-debuginfo-2.7.1-11.el7_4.ppc64le.rpm

x86_64:
patch-2.7.1-11.el7_4.x86_64.rpm
patch-debuginfo-2.7.1-11.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
patch-2.7.1-11.el7_4.src.rpm

x86_64:
patch-2.7.1-11.el7_4.x86_64.rpm
patch-debuginfo-2.7.1-11.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-20969
https://access.redhat.com/security/cve/CVE-2019-13638
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXeZAr9zjgjWX9erEAQgSaQ/8DXzTEBiK5ZCnStrk5o83Jr7tuw2TbL0x
L7ogrKW+6OK+9ca7pFAC7bMhZKIKoB00qDmwat2al08EJzBJUPdY08Ot7r6mYKI6
5UlNgET1Vjs4PIcXwqWtE2a2fr08eZ+S4zzuByDO6msGDzF6hk4r6FxpqdzWX/n2
IA1Nr1MefLRpMCHWWqS7NmXYJx0FDDhd1l7KTZB3YchIBV7E4x20Gzfp6jBx2cjS
m0cStOO0WXjdMMPIcR1pLkxrzMVbsIcZV/HAxnaOkwadDfNgoeA/3fzHimiV9bk7
6G3MUTqAlJB4fz7oHlNnD1d6prfKpMhpZND4zePud0BPZ9/6oBiF0g2kXhuqvGVm
hCc68r0woOfb3mOthj++/qXE17lVCBmQpxVCVNNnJ2aLhe1EaIZj++juS5v28Yw7
ST9wiMFV+giujJFYoZrvee8q9Kdqs6nH5P60g74CHGmDV0GIfGbbHSlDC65nvoua
bieoR+/lNzjnpxyPm+8B24E3o2w9JVMJqQ5JNJl0cP3fmba7F4ON5/tao9aKlPA9
Z5WhvUB9DSjxPBdzhX2EgEZfFqwOiz50uhWdgfyZN1IMWK8xBRXE3Y4yjOt5RRHv
0CRttj3CMhBcE2OJn8pI84a8LbKNmywrEIrXShAullIkpUkHlAVGwDRRN9wCRQsC
0mLAthrSZao=
=+APm
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close