-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: patch security update Advisory ID: RHSA-2018:2091-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:2091 Issue date: 2018-06-27 CVE Names: CVE-2018-1000156 ===================================================================== 1. Summary: An update for patch is now available for Red Hat Enterprise Linux 7.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.4) - aarch64, ppc64, ppc64le, s390x, x86_64 3. Description: The patch program applies diff files to originals. The diff command is used to compare an original to a changed file. Diff lists the changes made to the file. A person who has the original file can then use the patch command with the diff file to add the changes to their original file (patching the file). Security Fix(es): * patch: Malicious patch files cause ed to execute arbitrary commands (CVE-2018-1000156) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1564326 - CVE-2018-1000156 patch: Malicious patch files cause ed to execute arbitrary commands 6. Package List: Red Hat Enterprise Linux ComputeNode EUS (v. 7.4): Source: patch-2.7.1-10.el7_4.src.rpm x86_64: patch-2.7.1-10.el7_4.x86_64.rpm patch-debuginfo-2.7.1-10.el7_4.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.4): Source: patch-2.7.1-10.el7_4.src.rpm aarch64: patch-2.7.1-10.el7_4.aarch64.rpm patch-debuginfo-2.7.1-10.el7_4.aarch64.rpm ppc64: patch-2.7.1-10.el7_4.ppc64.rpm patch-debuginfo-2.7.1-10.el7_4.ppc64.rpm ppc64le: patch-2.7.1-10.el7_4.ppc64le.rpm patch-debuginfo-2.7.1-10.el7_4.ppc64le.rpm s390x: patch-2.7.1-10.el7_4.s390x.rpm patch-debuginfo-2.7.1-10.el7_4.s390x.rpm x86_64: patch-2.7.1-10.el7_4.x86_64.rpm patch-debuginfo-2.7.1-10.el7_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-1000156 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBWzPieNzjgjWX9erEAQj5oBAAoVIg8FACdw13EQaRIfwdSiGBMNkYvt4L YVUmZYWYeQzxlmOcFAY/jVB5Y3JwDXSbXr5fimLNStgFMZ4kL9uXBl6frUaowFi7 5V7Op+P6XPMehMQBr0zCKThon0Dngr9cFBy3TAiaV74QzNx0lZc+lomA8/aECH7N e1jPdv4pkLSkdoDTftgN8OpnwJmkjzrnvFwbVIRjmrxvG7JuGNvkpVmsRhEpIH3g J0py+lbqnMRFN8xis/N3kmXIvjNY966K1gnvsVr/KxGZ/UE6v1Z6hIcjtAbryb4o XtaTJQ6VpAP0DMnOvzU1GlLogsbcazD1T1Z/NfVuRRZpmiIbv10baWsUh1twuzo2 OT2P8MP8j7/dypr7B34NppvPJgUsTw/9Qo84IXTJw/fSoRD7WnEHG516dgfEM0/u C4z6DwK6Shdau9WqIkYqUvD0qiTcCWdLKCiq6WlBw+ZadiBn97k/IAFgfpgf/x9b CzjHGYi5wZF3Vq0nb/W9PFS2KJRjFO5yoC5odMxyYObcUi2J7hxiGZTVqJuLyHpV SuSLvNeUpyhsmpbI1ySoexETmv2W6WgPTDXvIMDb7M+Qi/eBcs81ZhqclILMYIsf tx3dQbuY2gewM+vmuwCj6UU1mF8yKuLc84uiXoQW3OvG7dDPMWri/izXzgQjS85b 6pUvhunKnKg= =hW6W -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce