-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: patch security update Advisory ID: RHSA-2018:2094-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:2094 Issue date: 2018-06-27 CVE Names: CVE-2018-1000156 ===================================================================== 1. Summary: An update for patch is now available for Red Hat Enterprise Linux 6.7 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64 Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64 3. Description: The patch program applies diff files to originals. The diff command is used to compare an original to a changed file. Diff lists the changes made to the file. A person who has the original file can then use the patch command with the diff file to add the changes to their original file (patching the file). Security Fix(es): * patch: Malicious patch files cause ed to execute arbitrary commands (CVE-2018-1000156) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1564326 - CVE-2018-1000156 patch: Malicious patch files cause ed to execute arbitrary commands 6. Package List: Red Hat Enterprise Linux HPC Node EUS (v. 6.7): Source: patch-2.6-8.el6_7.src.rpm x86_64: patch-2.6-8.el6_7.x86_64.rpm patch-debuginfo-2.6-8.el6_7.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 6.7): Source: patch-2.6-8.el6_7.src.rpm i386: patch-2.6-8.el6_7.i686.rpm patch-debuginfo-2.6-8.el6_7.i686.rpm ppc64: patch-2.6-8.el6_7.ppc64.rpm patch-debuginfo-2.6-8.el6_7.ppc64.rpm s390x: patch-2.6-8.el6_7.s390x.rpm patch-debuginfo-2.6-8.el6_7.s390x.rpm x86_64: patch-2.6-8.el6_7.x86_64.rpm patch-debuginfo-2.6-8.el6_7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-1000156 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBWzPfL9zjgjWX9erEAQjHYBAAgTLTZi3+JlKOdK6yy3MytPRHLcPx2jNx 94uoENVKuBwbXGfPwtwlCprFcousOhfjeYCN3GWqZmZDmMiBLEnvOo9GHAmRwpbJ 2Bvl6fKNKTnTOiJLtPP8V2qKPW1ge2L4ysaSYYs3u4F8GvIWwEx/UyQ97h+AWY1E aAxPhrxfvCE6FF0lLIQnFUmMn/3/fL1MpEHizPcAuxHN8prDnEAfOFLeDq0jkwDg nOUjaiMVbuvolAQbhbhODI7oDU4vZg/Axz4akp2iOxKG7El7x+OWqpsckdHNqYY9 X3c7dbqOzoTa8/uTqa3bsSu2p1h9XrwQ0ODws3k/zzbsGde9ziDtblsVxtaayY93 xLlYQXDLpzraBL3CeexYyJegXDGyjs0WjLU2SoZuONrkZalKraXQxe9umgQrM6uX L5ktFprpz/C3AyAjLSsYMcw8ANE+j4DnLo65sCzhRviYwlY2q8mJRcpigRFsKmEu c4266s0TH54RxWHCfsSdNvhEXcKnbauDEmMQAqXscJ3/wMMH8OaRvgnQOYV++WtB lBIyL0V5Ch7k0sa/Z5Ab0srsB2MeCIodjA2chpF1zzB+3j91HIhhGVodglevlnAy Q1uofCsO5XprAWtP02g/vT48IxUhnmg6Puj71+Zqcp6RJglf/3RgCFxR/dpgN0IK s7PFYD3t/Uo= =erTf -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce